Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2019/10/06 09:36:40 fuzzer started 2019/10/06 09:36:42 dialing manager at 10.128.0.26:42821 2019/10/06 09:36:42 syscalls: 2523 2019/10/06 09:36:42 code coverage: enabled 2019/10/06 09:36:42 comparison tracing: enabled 2019/10/06 09:36:42 extra coverage: extra coverage is not supported by the kernel 2019/10/06 09:36:42 setuid sandbox: enabled 2019/10/06 09:36:42 namespace sandbox: enabled 2019/10/06 09:36:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 09:36:42 fault injection: enabled 2019/10/06 09:36:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 09:36:42 net packet injection: enabled 2019/10/06 09:36:42 net device setup: enabled 2019/10/06 09:36:42 concurrency sanitizer: /proc/kcsaninfo does not exist 09:37:45 executing program 0: r0 = epoll_create(0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:37:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') syzkaller login: [ 113.495119][ T7852] IPVS: ftp: loaded support on port[0] = 21 [ 113.604572][ T7852] chnl_net:caif_netlink_parms(): no params data found [ 113.630771][ T7854] IPVS: ftp: loaded support on port[0] = 21 [ 113.643594][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state 09:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) [ 113.650919][ T7852] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.659876][ T7852] device bridge_slave_0 entered promiscuous mode [ 113.669599][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.677772][ T7852] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.685639][ T7852] device bridge_slave_1 entered promiscuous mode [ 113.739139][ T7852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.762247][ T7852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.782457][ T7852] team0: Port device team_slave_0 added [ 113.791297][ T7852] team0: Port device team_slave_1 added 09:37:45 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 113.863955][ T7852] device hsr_slave_0 entered promiscuous mode [ 113.902717][ T7852] device hsr_slave_1 entered promiscuous mode [ 113.991450][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.993442][ T7857] IPVS: ftp: loaded support on port[0] = 21 [ 113.998616][ T7852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.012104][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.019167][ T7852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.106438][ T7859] IPVS: ftp: loaded support on port[0] = 21 [ 114.138429][ T7854] chnl_net:caif_netlink_parms(): no params data found 09:37:46 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 114.175656][ T7852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.244108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.267069][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.290711][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.298858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 114.327958][ T7852] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.345622][ T7854] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.353322][ T7854] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.361147][ T7854] device bridge_slave_0 entered promiscuous mode [ 114.384427][ T7865] IPVS: ftp: loaded support on port[0] = 21 [ 114.391182][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.399930][ T2822] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.407020][ T2822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.416350][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.424999][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.432078][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state 09:37:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x209e20, 0x4, 0x15}, 0x3c) [ 114.448082][ T7857] chnl_net:caif_netlink_parms(): no params data found [ 114.460988][ T7854] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.469737][ T7854] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.479265][ T7854] device bridge_slave_1 entered promiscuous mode [ 114.539204][ T7854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.568581][ T7854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.609671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.618498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.634845][ T7868] IPVS: ftp: loaded support on port[0] = 21 [ 114.650314][ T7859] chnl_net:caif_netlink_parms(): no params data found [ 114.669663][ T7854] team0: Port device team_slave_0 added [ 114.683444][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.690468][ T7857] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.698244][ T7857] device bridge_slave_0 entered promiscuous mode [ 114.705653][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.712926][ T7857] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.720352][ T7857] device bridge_slave_1 entered promiscuous mode [ 114.728006][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.737148][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.757208][ T7854] team0: Port device team_slave_1 added [ 114.790026][ T7859] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.798343][ T7859] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.805938][ T7859] device bridge_slave_0 entered promiscuous mode [ 114.823717][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.832243][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.845215][ T7857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.854524][ T7859] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.861974][ T7859] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.869394][ T7859] device bridge_slave_1 entered promiscuous mode [ 114.889334][ T7857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.915541][ T7857] team0: Port device team_slave_0 added [ 114.963863][ T7854] device hsr_slave_0 entered promiscuous mode [ 115.022280][ T7854] device hsr_slave_1 entered promiscuous mode [ 115.081924][ T7854] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.089664][ T7865] chnl_net:caif_netlink_parms(): no params data found [ 115.099770][ T7859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.109631][ T7857] team0: Port device team_slave_1 added [ 115.121004][ T7852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.133163][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.147984][ T7859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.164409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.172958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.283924][ T7857] device hsr_slave_0 entered promiscuous mode [ 115.342385][ T7857] device hsr_slave_1 entered promiscuous mode [ 115.381705][ T7857] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.389999][ T7859] team0: Port device team_slave_0 added [ 115.397213][ T7859] team0: Port device team_slave_1 added [ 115.421246][ T7868] chnl_net:caif_netlink_parms(): no params data found [ 115.437037][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.444084][ T7857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.462293][ T7852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.475181][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.484314][ T7865] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.494000][ T7865] device bridge_slave_0 entered promiscuous mode [ 115.530960][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.538347][ T7865] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.545966][ T7865] device bridge_slave_1 entered promiscuous mode [ 115.557556][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.564700][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.573894][ T7868] device bridge_slave_0 entered promiscuous mode [ 115.581426][ T7868] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.589010][ T7868] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.596766][ T7868] device bridge_slave_1 entered promiscuous mode [ 115.654158][ T7859] device hsr_slave_0 entered promiscuous mode [ 115.711802][ T7859] device hsr_slave_1 entered promiscuous mode [ 115.771597][ T7859] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.799955][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.825909][ T7865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.837732][ T7865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.852848][ T7868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.863370][ T7868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.888612][ T7868] team0: Port device team_slave_0 added [ 115.910033][ T7868] team0: Port device team_slave_1 added 09:37:48 executing program 0: r0 = epoll_create(0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 115.959585][ T7857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.972051][ T7865] team0: Port device team_slave_0 added [ 115.978966][ T7865] team0: Port device team_slave_1 added 09:37:48 executing program 0: r0 = epoll_create(0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:37:48 executing program 0: r0 = epoll_create(0xb) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 116.044800][ T7868] device hsr_slave_0 entered promiscuous mode [ 116.082255][ T7868] device hsr_slave_1 entered promiscuous mode [ 116.112013][ T7868] debugfs: Directory 'hsr0' with parent '/' already present! [ 116.124947][ T7859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.142188][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.149709][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.168753][ T7859] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.182796][ T7854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.193166][ T7891] binder: BC_ACQUIRE_RESULT not supported [ 116.194182][ T7857] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.198991][ T7891] binder: 7890:7891 ioctl c0306201 20000600 returned -22 09:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 116.220404][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.229418][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.284095][ T7865] device hsr_slave_0 entered promiscuous mode [ 116.301918][ T7895] binder: BC_ACQUIRE_RESULT not supported [ 116.307793][ T7895] binder: 7892:7895 ioctl c0306201 20000600 returned -22 [ 116.322869][ T7865] device hsr_slave_1 entered promiscuous mode [ 116.382009][ T7865] debugfs: Directory 'hsr0' with parent '/' already present! [ 116.391308][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.399303][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.411685][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.420480][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.429024][ T2822] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.436090][ T2822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.444948][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.453915][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.462187][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.469204][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state 09:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 116.485776][ T7854] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.502387][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.523082][ T7868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.558326][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 116.566007][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.574728][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.583037][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.590070][ T7860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.596954][ T7899] binder: BC_ACQUIRE_RESULT not supported [ 116.597635][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.609070][ T7899] binder: 7897:7899 ioctl c0306201 20000600 returned -22 [ 116.611448][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.626340][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.633416][ T7860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.640805][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.649218][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.657513][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.665756][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.674080][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.682419][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.690498][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.698658][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:37:48 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 116.706649][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.752584][ T7857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.769018][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.785070][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.793660][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.802581][ T3010] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.809615][ T3010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.817090][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.825689][ T7903] binder: BC_ACQUIRE_RESULT not supported [ 116.831460][ T7903] binder: 7901:7903 ioctl c0306201 20000600 returned -22 [ 116.838578][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.847041][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.854113][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.861489][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.870146][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.878558][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.886969][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.895228][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.903851][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.912255][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.920326][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.928420][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.936551][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.944809][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.953149][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.961214][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.969941][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.977813][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.995117][ T7868] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.030855][ T7859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.038773][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.069416][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.077496][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.086577][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.095505][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.104259][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.112815][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.120931][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.129178][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.137210][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.145403][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.160395][ T7857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.172592][ T7854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.187746][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.196796][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.209876][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.218650][ T2822] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.225732][ T2822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.236136][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.244612][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.252949][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.259965][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.267608][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.296161][ T7865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.315819][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.325724][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.347498][ T7868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.358162][ T7868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.371845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.380213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.388505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.396983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.405537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.413744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.422026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.431490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.439899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.447887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.460895][ T7865] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.472131][ T7854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.490348][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.499506][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.508662][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.536790][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.545172][ T2822] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.552239][ T2822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.595876][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.627757][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.638519][ T7924] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.655725][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.669223][ T2822] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.676334][ T2822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.688426][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.697062][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.705669][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.719556][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.727966][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.741107][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.751453][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.765136][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.776998][ T7868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.788056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.808733][ T7865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.820423][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.831956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.840192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.896650][ T7865] 8021q: adding VLAN 0 to HW filter on device batadv0 09:37:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:37:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 09:37:50 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:37:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x209e20, 0x4, 0x15}, 0x3c) 09:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:37:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 09:37:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:37:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 09:37:50 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:37:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x209e20, 0x4, 0x15}, 0x3c) 09:37:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 09:37:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x209e20, 0x4, 0x15}, 0x3c) 09:37:50 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:37:50 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) 09:37:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x81, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:37:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x2, 0x0}) 09:37:50 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) 09:37:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:37:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x81, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:37:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x2, 0x0}) 09:37:51 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) 09:37:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:37:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x81, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:37:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:37:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x2, 0x0}) 09:37:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x81, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:37:51 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2) 09:37:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 09:37:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:37:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:37:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x2, 0x0}) [ 119.404604][ T8069] input: syz1 as /devices/virtual/input/input5 09:37:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000080), 0x200000000000029c) 09:37:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 09:37:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 09:37:51 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 09:37:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') [ 119.640166][ T8093] input: syz1 as /devices/virtual/input/input6 [ 119.661809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 119.667680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 119.673527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 119.679277][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:37:51 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 09:37:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') [ 119.696789][ T8095] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 119.707906][ T8095] overlayfs: bad mount option "redirect_dir=./file1" 09:37:51 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 09:37:51 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 09:37:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:37:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000080), 0x200000000000029c) 09:37:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 09:37:51 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 09:37:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 09:37:52 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) [ 119.979439][ T8119] input: syz1 as /devices/virtual/input/input7 [ 120.005318][ T8120] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) [ 120.039606][ T8120] overlayfs: bad mount option "redirect_dir=./file1" 09:37:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/protocols\x00') sendfile(r0, r4, &(0x7f0000000040)=0x100000, 0x8001) 09:37:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000080), 0x200000000000029c) 09:37:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 09:37:52 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 09:37:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:37:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000080), 0x200000000000029c) 09:37:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 120.272471][ T8145] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) 09:37:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') [ 120.322854][ T8145] overlayfs: bad mount option "redirect_dir=./file1" [ 120.382332][ T8149] input: syz1 as /devices/virtual/input/input8 09:37:52 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 09:37:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000040), 0x0) [ 120.493027][ T8164] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) 09:37:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 120.537708][ T8164] overlayfs: bad mount option "redirect_dir=./file1" 09:37:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000040), 0x0) 09:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x53) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_sl\xe1v\x83_0\xe3\xff\x00', 0x0}) 09:37:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) 09:37:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 120.716804][ T8182] mmap: syz-executor.5 (8182): VmData 35295232 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 09:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) 09:37:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x53) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_sl\xe1v\x83_0\xe3\xff\x00', 0x0}) [ 120.776801][ T8189] input: syz1 as /devices/virtual/input/input9 09:37:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000040), 0x0) 09:37:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) 09:37:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:37:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:37:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x53) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_sl\xe1v\x83_0\xe3\xff\x00', 0x0}) 09:37:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e606b1c2062a6d0000000000"}, 0xfdef) 09:37:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000040), 0x0) 09:37:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x53) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_sl\xe1v\x83_0\xe3\xff\x00', 0x0}) 09:37:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:37:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e606b1c2062a6d0000000000"}, 0xfdef) 09:37:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) 09:37:53 executing program 4: unshare(0x28020400) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5452, &(0x7f0000000340)={0x87, 0x0, 'client0\x00', 0x0, "ecded75689071550", "8cb325891806f5e50c80c6ffc3877947e115692ca5e56792b0e5696a95f5ee21"}) 09:37:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e606b1c2062a6d0000000000"}, 0xfdef) 09:37:53 executing program 4: unshare(0x28020400) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5452, &(0x7f0000000340)={0x87, 0x0, 'client0\x00', 0x0, "ecded75689071550", "8cb325891806f5e50c80c6ffc3877947e115692ca5e56792b0e5696a95f5ee21"}) 09:37:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x108, 0x0, 0x0, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x5}, "e606b1c2062a6d0000000000"}, 0xfdef) 09:37:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:37:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) 09:37:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000080)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 121.566079][ C0] hrtimer: interrupt took 45063 ns 09:37:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) 09:37:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffff420, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:37:53 executing program 4: unshare(0x28020400) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5452, &(0x7f0000000340)={0x87, 0x0, 'client0\x00', 0x0, "ecded75689071550", "8cb325891806f5e50c80c6ffc3877947e115692ca5e56792b0e5696a95f5ee21"}) 09:37:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:37:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800009) [ 121.846083][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 121.846090][ T26] audit: type=1800 audit(1570354673.866:31): pid=8279 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16547 res=0 [ 121.993364][ T26] audit: type=1800 audit(1570354673.996:32): pid=8286 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16547 res=0 [ 122.087585][ T26] audit: type=1800 audit(1570354674.036:33): pid=8281 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16519 res=0 [ 122.141183][ T8244] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 122.170467][ T8244] FAT-fs (loop0): Filesystem has been set read-only [ 122.181278][ T8244] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 0) [ 122.196756][ T8244] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF 09:37:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) 09:37:54 executing program 4: unshare(0x28020400) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5452, &(0x7f0000000340)={0x87, 0x0, 'client0\x00', 0x0, "ecded75689071550", "8cb325891806f5e50c80c6ffc3877947e115692ca5e56792b0e5696a95f5ee21"}) 09:37:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x7f, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:37:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800009) 09:37:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffff420, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:37:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) [ 122.315314][ T26] audit: type=1800 audit(1570354674.336:34): pid=8301 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16553 res=0 09:37:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800009) 09:37:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffff420, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x298) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 122.698689][ T26] audit: type=1800 audit(1570354674.716:35): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16560 res=0 09:37:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffff420, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:37:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800009) 09:37:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x298) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:37:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) [ 123.475400][ T26] audit: type=1800 audit(1570354675.496:36): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16566 res=0 09:37:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 09:37:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x298) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:37:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:37:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:37:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 09:37:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x298) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:37:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 09:37:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:37:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 09:37:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000340)=""/151, &(0x7f0000000240)=""/17, 0x100000}) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000004c0)=@ng={0x4, 0xc}, 0x2, 0x2) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) 09:37:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045104, 0x0) 09:37:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:37:56 executing program 2: io_setup(0x81, &(0x7f00000007c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000001880)}]) 09:37:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x4, 0x8, @binary}]}, 0x18}, 0x1, 0xf000}, 0x0) 09:37:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7ef0c6b217dc8d5c2f9104244abe53fb"], 0x24}}], 0x2, 0x0) [ 124.731490][ T8422] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:37:56 executing program 2: io_setup(0x81, &(0x7f00000007c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000001880)}]) 09:37:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7ef0c6b217dc8d5c2f9104244abe53fb"], 0x24}}], 0x2, 0x0) 09:37:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x4, 0x8, @binary}]}, 0x18}, 0x1, 0xf000}, 0x0) 09:37:57 executing program 2: io_setup(0x81, &(0x7f00000007c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000001880)}]) 09:37:57 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x1001, 0x0, [0xfffffffe]}) close(r0) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="2007ee310a807fba363448091d31e1e217bdec367ddbf4a9bb759cdea7c78e07639ebcdc3d116c6c4e57771f658a9f4a136f94", 0x33, 0xffffffffffffffff) 09:37:57 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x81, 0x0, "8766b0a15fae3e5a03ff6a83e3fa2cf850e7ef65c9a4192f666adb9d05fb413ed64fd766b156852ccf14bd8721805bf41069657ddf1adf6907d79418a76075362d5bf923afa0257c31e8615b69862f49b676cd9ff2ea19bd02bd74524d0964126f08903be9b4124ec19de80d5db17427150621385cfea0c171"}, 0x0, 0x0) [ 125.444428][ T8442] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:37:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x4, 0x8, @binary}]}, 0x18}, 0x1, 0xf000}, 0x0) 09:37:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7ef0c6b217dc8d5c2f9104244abe53fb"], 0x24}}], 0x2, 0x0) 09:37:57 executing program 2: io_setup(0x81, &(0x7f00000007c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000001880)}]) 09:37:57 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x81, 0x0, "8766b0a15fae3e5a03ff6a83e3fa2cf850e7ef65c9a4192f666adb9d05fb413ed64fd766b156852ccf14bd8721805bf41069657ddf1adf6907d79418a76075362d5bf923afa0257c31e8615b69862f49b676cd9ff2ea19bd02bd74524d0964126f08903be9b4124ec19de80d5db17427150621385cfea0c171"}, 0x0, 0x0) 09:37:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 09:37:57 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x1001, 0x0, [0xfffffffe]}) close(r0) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="2007ee310a807fba363448091d31e1e217bdec367ddbf4a9bb759cdea7c78e07639ebcdc3d116c6c4e57771f658a9f4a136f94", 0x33, 0xffffffffffffffff) 09:37:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7ef0c6b217dc8d5c2f9104244abe53fb"], 0x24}}], 0x2, 0x0) 09:37:57 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x81, 0x0, "8766b0a15fae3e5a03ff6a83e3fa2cf850e7ef65c9a4192f666adb9d05fb413ed64fd766b156852ccf14bd8721805bf41069657ddf1adf6907d79418a76075362d5bf923afa0257c31e8615b69862f49b676cd9ff2ea19bd02bd74524d0964126f08903be9b4124ec19de80d5db17427150621385cfea0c171"}, 0x0, 0x0) [ 125.698158][ T8461] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:37:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x4, 0x8, @binary}]}, 0x18}, 0x1, 0xf000}, 0x0) 09:37:57 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) 09:37:57 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x81, 0x0, "8766b0a15fae3e5a03ff6a83e3fa2cf850e7ef65c9a4192f666adb9d05fb413ed64fd766b156852ccf14bd8721805bf41069657ddf1adf6907d79418a76075362d5bf923afa0257c31e8615b69862f49b676cd9ff2ea19bd02bd74524d0964126f08903be9b4124ec19de80d5db17427150621385cfea0c171"}, 0x0, 0x0) 09:37:57 executing program 5: r0 = socket(0x30002000000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000004c0)="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", 0xfc) 09:37:57 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x1001, 0x0, [0xfffffffe]}) close(r0) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="2007ee310a807fba363448091d31e1e217bdec367ddbf4a9bb759cdea7c78e07639ebcdc3d116c6c4e57771f658a9f4a136f94", 0x33, 0xffffffffffffffff) 09:37:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000090, 0x4c], [0xc1]}) [ 125.908705][ T8483] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:37:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 09:37:58 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) 09:37:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 09:37:58 executing program 5: r0 = socket(0x30002000000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000004c0)="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", 0xfc) 09:37:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000090, 0x4c], [0xc1]}) 09:37:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 09:37:58 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) 09:37:58 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x1001, 0x0, [0xfffffffe]}) close(r0) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="2007ee310a807fba363448091d31e1e217bdec367ddbf4a9bb759cdea7c78e07639ebcdc3d116c6c4e57771f658a9f4a136f94", 0x33, 0xffffffffffffffff) 09:37:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 09:37:58 executing program 5: r0 = socket(0x30002000000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000004c0)="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", 0xfc) 09:37:58 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, 0x0, 0x0, 0x0) 09:37:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 09:37:58 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:37:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f0000001280)) 09:37:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000090, 0x4c], [0xc1]}) 09:37:58 executing program 5: r0 = socket(0x30002000000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000004c0)="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", 0xfc) 09:37:58 executing program 2: unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:37:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 09:37:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:37:59 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x71, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x2e, 0x2e]}, 0x22) 09:37:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000090, 0x4c], [0xc1]}) 09:37:59 executing program 2: unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:37:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:37:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:37:59 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x71, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x2e, 0x2e]}, 0x22) 09:37:59 executing program 2: unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:37:59 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000006c0)="fbb60ec621b9bd4c08f74a03bfc73b2eb3fd49589e72b4e9cb95f69189767f154ad2e2bfd39d6b28ccdc7c20cab6d3edb04ecc1779e676bb245ba7ec84e044f1159f149ef7e88c9739b00f2a5cb3cb8f4c93e5580f99d63e68dbfede526dcf1ed0d3ede3f05c756abe2c864ab8ca59934fdb6c583e7596e5b07e1b9148e80befe84bc2e9a0552f087ff60baa203f30ef", 0x90}], 0x1, &(0x7f0000008440)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@multicast2, @initdev, @loopback, @broadcast]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x48}, 0x0) 09:37:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:38:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 09:38:00 executing program 2: unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:38:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:38:00 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000006c0)="fbb60ec621b9bd4c08f74a03bfc73b2eb3fd49589e72b4e9cb95f69189767f154ad2e2bfd39d6b28ccdc7c20cab6d3edb04ecc1779e676bb245ba7ec84e044f1159f149ef7e88c9739b00f2a5cb3cb8f4c93e5580f99d63e68dbfede526dcf1ed0d3ede3f05c756abe2c864ab8ca59934fdb6c583e7596e5b07e1b9148e80befe84bc2e9a0552f087ff60baa203f30ef", 0x90}], 0x1, &(0x7f0000008440)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@multicast2, @initdev, @loopback, @broadcast]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x48}, 0x0) 09:38:00 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x71, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x2e, 0x2e]}, 0x22) 09:38:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2f0aaea5ed63"}, 0x10) listen(r0, 0x0) 09:38:00 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x1, 0x71, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x2e, 0x2e]}, 0x22) 09:38:00 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000006c0)="fbb60ec621b9bd4c08f74a03bfc73b2eb3fd49589e72b4e9cb95f69189767f154ad2e2bfd39d6b28ccdc7c20cab6d3edb04ecc1779e676bb245ba7ec84e044f1159f149ef7e88c9739b00f2a5cb3cb8f4c93e5580f99d63e68dbfede526dcf1ed0d3ede3f05c756abe2c864ab8ca59934fdb6c583e7596e5b07e1b9148e80befe84bc2e9a0552f087ff60baa203f30ef", 0x90}], 0x1, &(0x7f0000008440)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@multicast2, @initdev, @loopback, @broadcast]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x48}, 0x0) 09:38:00 executing program 2: unshare(0x20600) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ftruncate(r0, 0x0) 09:38:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe009}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:38:00 executing program 2: unshare(0x20600) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ftruncate(r0, 0x0) 09:38:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.664647][ T8631] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:38:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2f0aaea5ed63"}, 0x10) listen(r0, 0x0) 09:38:01 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000580)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x2000, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:01 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000006c0)="fbb60ec621b9bd4c08f74a03bfc73b2eb3fd49589e72b4e9cb95f69189767f154ad2e2bfd39d6b28ccdc7c20cab6d3edb04ecc1779e676bb245ba7ec84e044f1159f149ef7e88c9739b00f2a5cb3cb8f4c93e5580f99d63e68dbfede526dcf1ed0d3ede3f05c756abe2c864ab8ca59934fdb6c583e7596e5b07e1b9148e80befe84bc2e9a0552f087ff60baa203f30ef", 0x90}], 0x1, &(0x7f0000008440)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x4, [@multicast2, @initdev, @loopback, @broadcast]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}}}], 0x48}, 0x0) 09:38:01 executing program 2: unshare(0x20600) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ftruncate(r0, 0x0) 09:38:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 09:38:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @multicast1}}}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:38:01 executing program 2: unshare(0x20600) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ftruncate(r0, 0x0) [ 129.368533][ T8650] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:38:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 09:38:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @multicast1}}}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124d000000000061134c0000000000bf200000000000001600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:38:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 129.681601][ T8678] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:38:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2f0aaea5ed63"}, 0x10) listen(r0, 0x0) 09:38:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @multicast1}}}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:38:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 09:38:02 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000580)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x2000, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124d000000000061134c0000000000bf200000000000001600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:38:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124d000000000061134c0000000000bf200000000000001600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:38:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 09:38:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, @in={{0x2, 0x2, @multicast1}}}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 130.184111][ T8690] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:38:02 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000580)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x2000, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:02 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 09:38:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124d000000000061134c0000000000bf200000000000001600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:38:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2f0aaea5ed63"}, 0x10) listen(r0, 0x0) 09:38:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="7242d2ba", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:38:02 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@creator={'creator', 0x3d, "8330d940"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'}}]}) 09:38:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x400) 09:38:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x2}}) 09:38:02 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000580)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x2000, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="7242d2ba", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:38:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x2}}) [ 131.000564][ T8734] hfs: can't find a HFS filesystem on dev loop5 09:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x400) 09:38:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80000) socket(0x0, 0x2, 0x0) [ 131.129307][ T8734] hfs: can't find a HFS filesystem on dev loop5 09:38:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="7242d2ba", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:38:03 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@creator={'creator', 0x3d, "8330d940"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'}}]}) [ 131.258336][ T8758] hfs: can't find a HFS filesystem on dev loop5 09:38:03 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@creator={'creator', 0x3d, "8330d940"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'}}]}) 09:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x400) 09:38:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x2}}) 09:38:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="7242d2ba", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:38:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) 09:38:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffffffffffd25) 09:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x400) 09:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x1b, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x24, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 09:38:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7d, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) 09:38:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x2}}) [ 131.879206][ T8782] hfs: can't find a HFS filesystem on dev loop5 09:38:03 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffffffffffd25) 09:38:04 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@creator={'creator', 0x3d, "8330d940"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec'}}]}) 09:38:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x84, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 09:38:04 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="150000005affff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}]}}) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:38:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7d, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) 09:38:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffffffffffd25) [ 132.125481][ T8812] hfs: can't find a HFS filesystem on dev loop5 09:38:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffffffffffd25) 09:38:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7d, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) 09:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x1b, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x24, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 09:38:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x84, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 09:38:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040), 0x4) 09:38:04 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x2002011) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:38:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7d, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) 09:38:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 09:38:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x84, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 09:38:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 Y^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaa\xb3\x1d\x9f\xb2C\xe1%MV\xaaM\x01\x00\x00\x00\x00\x00\x00\x00YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9f\x00\x00\x00\x00\x00\x00\x00\x00B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daa\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83\xf8\xad\x88\x90x\xbfW\x82\x92\x7f[\x00\xd7o\x06.\xf8;\xdb\x11\xf2%:\xb5\x16\xf2\xba\xae\xfb\x1e\xad]\xbc$W\xb8Z#\xb4%<\xbcZ\xb1\bvc\xa5\xc6\x9c\x97\x17\xc7\xceb\xd4\xd3\xbeA]\x89\xd1;\xc3\x9eU\xc9\xc7u\x18\x06\x13\x8fD\x16\xd2\x11k\\\xddr\x96c\xe8s&\xce\x04\xaf\x97*\xcf\xc9\x10\x16\x82\xf6\x91\x82\x7f\'\xe9\xf9\xd5\x90J~#x.(\x00.X\t\xbfWSq}\x9fx\xf8\f\xd3\x8bb\xd1\x7f') pread64(r0, 0x0, 0x8, 0x16) 09:38:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x84, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 09:38:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 09:38:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 09:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x1b, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x24, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 09:38:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:38:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:38:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 09:38:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x1b, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x24, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 09:38:05 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x2002011) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:38:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:38:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 Y^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaa\xb3\x1d\x9f\xb2C\xe1%MV\xaaM\x01\x00\x00\x00\x00\x00\x00\x00YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9f\x00\x00\x00\x00\x00\x00\x00\x00B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daa\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83\xf8\xad\x88\x90x\xbfW\x82\x92\x7f[\x00\xd7o\x06.\xf8;\xdb\x11\xf2%:\xb5\x16\xf2\xba\xae\xfb\x1e\xad]\xbc$W\xb8Z#\xb4%<\xbcZ\xb1\bvc\xa5\xc6\x9c\x97\x17\xc7\xceb\xd4\xd3\xbeA]\x89\xd1;\xc3\x9eU\xc9\xc7u\x18\x06\x13\x8fD\x16\xd2\x11k\\\xddr\x96c\xe8s&\xce\x04\xaf\x97*\xcf\xc9\x10\x16\x82\xf6\x91\x82\x7f\'\xe9\xf9\xd5\x90J~#x.(\x00.X\t\xbfWSq}\x9fx\xf8\f\xd3\x8bb\xd1\x7f') pread64(r0, 0x0, 0x8, 0x16) 09:38:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:38:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:05 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x2002011) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:38:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:05 executing program 3: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 09:38:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 Y^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaa\xb3\x1d\x9f\xb2C\xe1%MV\xaaM\x01\x00\x00\x00\x00\x00\x00\x00YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9f\x00\x00\x00\x00\x00\x00\x00\x00B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daa\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83\xf8\xad\x88\x90x\xbfW\x82\x92\x7f[\x00\xd7o\x06.\xf8;\xdb\x11\xf2%:\xb5\x16\xf2\xba\xae\xfb\x1e\xad]\xbc$W\xb8Z#\xb4%<\xbcZ\xb1\bvc\xa5\xc6\x9c\x97\x17\xc7\xceb\xd4\xd3\xbeA]\x89\xd1;\xc3\x9eU\xc9\xc7u\x18\x06\x13\x8fD\x16\xd2\x11k\\\xddr\x96c\xe8s&\xce\x04\xaf\x97*\xcf\xc9\x10\x16\x82\xf6\x91\x82\x7f\'\xe9\xf9\xd5\x90J~#x.(\x00.X\t\xbfWSq}\x9fx\xf8\f\xd3\x8bb\xd1\x7f') pread64(r0, 0x0, 0x8, 0x16) 09:38:05 executing program 2: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 09:38:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 09:38:05 executing program 3: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 09:38:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 Y^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaa\xb3\x1d\x9f\xb2C\xe1%MV\xaaM\x01\x00\x00\x00\x00\x00\x00\x00YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9f\x00\x00\x00\x00\x00\x00\x00\x00B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daa\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83\xf8\xad\x88\x90x\xbfW\x82\x92\x7f[\x00\xd7o\x06.\xf8;\xdb\x11\xf2%:\xb5\x16\xf2\xba\xae\xfb\x1e\xad]\xbc$W\xb8Z#\xb4%<\xbcZ\xb1\bvc\xa5\xc6\x9c\x97\x17\xc7\xceb\xd4\xd3\xbeA]\x89\xd1;\xc3\x9eU\xc9\xc7u\x18\x06\x13\x8fD\x16\xd2\x11k\\\xddr\x96c\xe8s&\xce\x04\xaf\x97*\xcf\xc9\x10\x16\x82\xf6\x91\x82\x7f\'\xe9\xf9\xd5\x90J~#x.(\x00.X\t\xbfWSq}\x9fx\xf8\f\xd3\x8bb\xd1\x7f') pread64(r0, 0x0, 0x8, 0x16) 09:38:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010069706970000000001010020008000a000000000004001300"], 0x40}}, 0x0) 09:38:05 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYBLOB=',']) 09:38:05 executing program 2: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 09:38:05 executing program 3: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) [ 133.532801][ T8952] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:05 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x2002011) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:38:05 executing program 1: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010069706970000000001010020008000a000000000004001300"], 0x40}}, 0x0) 09:38:05 executing program 2: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 09:38:05 executing program 3: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) [ 133.760640][ T8976] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:05 executing program 2: unshare(0x40600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 09:38:05 executing program 1: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010069706970000000001010020008000a000000000004001300"], 0x40}}, 0x0) 09:38:05 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYBLOB=',']) 09:38:05 executing program 3: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) 09:38:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x2b, 0x200004000000001, 0x0) listen(r1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0) [ 133.971827][ T8990] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:06 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYBLOB=',']) 09:38:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) 09:38:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010069706970000000001010020008000a000000000004001300"], 0x40}}, 0x0) 09:38:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x2b, 0x200004000000001, 0x0) listen(r1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0) [ 134.218448][ T9016] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) 09:38:06 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYBLOB=',']) 09:38:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x2b, 0x200004000000001, 0x0) listen(r1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0) 09:38:06 executing program 3: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425e78813b30093ea91aefa079"], 0x0, 0x20}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 1: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x2b, 0x200004000000001, 0x0) listen(r1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0) 09:38:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000d6c0)={0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3c) 09:38:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@default, @remote, @default, @netrom, @remote, @bcast]}, 0x40) 09:38:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000d6c0)={0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3c) 09:38:06 executing program 3: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:06 executing program 1: io_setup(0x6, &(0x7f0000b2b000)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000255000)=[&(0x7f00006c3fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:38:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) 09:38:06 executing program 5: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105518, &(0x7f00000000c0)=""/100) 09:38:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000d6c0)={0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3c) 09:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425e78813b30093ea91aefa079"], 0x0, 0x20}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000d6c0)={0x7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3c) 09:38:06 executing program 5: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105518, &(0x7f00000000c0)=""/100) 09:38:06 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 09:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425e78813b30093ea91aefa079"], 0x0, 0x20}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:07 executing program 5: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105518, &(0x7f00000000c0)=""/100) 09:38:07 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 09:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x18) 09:38:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) 09:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:07 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 09:38:07 executing program 5: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105518, &(0x7f00000000c0)=""/100) 09:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425e78813b30093ea91aefa079"], 0x0, 0x20}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x18) 09:38:07 executing program 5: perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x18) 09:38:07 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') 09:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x7}, 0x0, 0x0) 09:38:07 executing program 5: perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) 09:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x18) 09:38:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000600)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x88004) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000000c0)=""/161, &(0x7f0000000380)=0xa1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 09:38:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:07 executing program 5: perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:07 executing program 5: perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) 09:38:07 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'\x03\x00\x00\x00\x00\x00\x00\x00S\x05\xab\xc1R\x93_\"', &(0x7f00000001c0)=ANY=[]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f3, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 09:38:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) 09:38:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:08 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'\x03\x00\x00\x00\x00\x00\x00\x00S\x05\xab\xc1R\x93_\"', &(0x7f00000001c0)=ANY=[]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f3, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 09:38:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000600)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x88004) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000000c0)=""/161, &(0x7f0000000380)=0xa1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 09:38:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) 09:38:08 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @vbi={0x0, 0x0, 0x34324142}}) 09:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:08 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'\x03\x00\x00\x00\x00\x00\x00\x00S\x05\xab\xc1R\x93_\"', &(0x7f00000001c0)=ANY=[]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f3, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 09:38:08 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @vbi={0x0, 0x0, 0x34324142}}) 09:38:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) 09:38:08 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @vbi={0x0, 0x0, 0x34324142}}) 09:38:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) 09:38:08 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'\x03\x00\x00\x00\x00\x00\x00\x00S\x05\xab\xc1R\x93_\"', &(0x7f00000001c0)=ANY=[]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f3, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 09:38:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\fd'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) [ 136.977870][ T9221] bond0: (slave bond_slave_1): Releasing backup interface 09:38:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000600)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x88004) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000000c0)=""/161, &(0x7f0000000380)=0xa1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 09:38:09 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @vbi={0x0, 0x0, 0x34324142}}) 09:38:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000000c0), 0x0) 09:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000000c0), 0x0) 09:38:09 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020009003900090035000c03010000001900124000000001000022dc1338d54404009b84136ef75afb83de4411001200c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 09:38:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000000c0), 0x0) 09:38:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f00000000c0), 0x0) 09:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 09:38:09 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setpipe(r0, 0x407, 0x8000000) [ 138.038399][ T9251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\fd'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) 09:38:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8203}, &(0x7f0000000300)=0x10) 09:38:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000600)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x88004) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000000c0)=""/161, &(0x7f0000000380)=0xa1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 09:38:10 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020009003900090035000c03010000001900124000000001000022dc1338d54404009b84136ef75afb83de4411001200c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 09:38:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001380)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc, 0xe7}}) 09:38:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8203}, &(0x7f0000000300)=0x10) [ 138.199574][ T9271] bond0: (slave bond_slave_1): Releasing backup interface 09:38:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001600000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:38:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001380)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc, 0xe7}}) 09:38:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001380)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc, 0xe7}}) 09:38:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8203}, &(0x7f0000000300)=0x10) 09:38:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000001380)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc, 0xe7}}) 09:38:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8203}, &(0x7f0000000300)=0x10) 09:38:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="f3", 0x1, 0x480c0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='\v', 0x1, 0x3, 0x0, 0x0) 09:38:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 09:38:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 09:38:11 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020009003900090035000c03010000001900124000000001000022dc1338d54404009b84136ef75afb83de4411001200c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 09:38:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001600000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\fd'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) [ 139.069455][ T9313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:38:11 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001020009003900090035000c03010000001900124000000001000022dc1338d54404009b84136ef75afb83de4411001200c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 09:38:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001600000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:38:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 09:38:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 09:38:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="f3", 0x1, 0x480c0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='\v', 0x1, 0x3, 0x0, 0x0) [ 139.207980][ T9320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:38:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000880)=""/4096}, 0x20) 09:38:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001600000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\fd'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) 09:38:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 09:38:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 09:38:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 09:38:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="f3", 0x1, 0x480c0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='\v', 0x1, 0x3, 0x0, 0x0) 09:38:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000880)=""/4096}, 0x20) 09:38:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000028c0)=[{&(0x7f0000000580)="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", 0x4e9, 0x6}, {&(0x7f0000001580)="c9c2", 0x51e1a1cd39561bd4}]) 09:38:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) [ 139.552876][ T9355] bond0: (slave bond_slave_1): Releasing backup interface 09:38:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="f3", 0x1, 0x480c0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='\v', 0x1, 0x3, 0x0, 0x0) 09:38:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 09:38:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000880)=""/4096}, 0x20) 09:38:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x90) [ 139.790515][ T26] audit: type=1804 audit(1570354691.806:37): pid=9378 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/76/bus" dev="sda1" ino=16693 res=1 09:38:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000880)=""/4096}, 0x20) 09:38:12 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x13, &(0x7f0000001140)=""/4096, &(0x7f0000002180)=0xb67) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 09:38:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x3c) 09:38:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x90) 09:38:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="66d50400a05b51191b364c7e8100b0c62638", 0x12, 0x0, 0x0, 0x0) 09:38:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="bced56da31f3ce5e44198cf72d33a3ee203fb1b705435ff12e", 0x19}], 0x1) 09:38:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x3c) 09:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000080006110200000000000950000000000000001ca8e4156df94b7b2027db9c5f2f54d5e0b703c75f285eb9a22c8b90c"], &(0x7f0000000100)='\a\x00 \x00:\x8f\xc4/\x01\xe9\xffW\x12H\xb35N\xb2\xa1\xd4\x86\xa4\xc3\xbe\xcb\xe9\fU\xcb\x18S\xe8\xf6{\x0fl0\x89%\x1f\x00\x00\x00\xef\x01nS\xcf\x1a~\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 140.381831][ T9408] input: syz0 as /devices/virtual/input/input10 09:38:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x90) 09:38:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="bced56da31f3ce5e44198cf72d33a3ee203fb1b705435ff12e", 0x19}], 0x1) 09:38:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="66d50400a05b51191b364c7e8100b0c62638", 0x12, 0x0, 0x0, 0x0) 09:38:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x3c) 09:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000080006110200000000000950000000000000001ca8e4156df94b7b2027db9c5f2f54d5e0b703c75f285eb9a22c8b90c"], &(0x7f0000000100)='\a\x00 \x00:\x8f\xc4/\x01\xe9\xffW\x12H\xb35N\xb2\xa1\xd4\x86\xa4\xc3\xbe\xcb\xe9\fU\xcb\x18S\xe8\xf6{\x0fl0\x89%\x1f\x00\x00\x00\xef\x01nS\xcf\x1a~\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:38:12 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x13, &(0x7f0000001140)=""/4096, &(0x7f0000002180)=0xb67) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 140.590205][ T9427] input: syz0 as /devices/virtual/input/input12 09:38:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x90) 09:38:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x3c) 09:38:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="66d50400a05b51191b364c7e8100b0c62638", 0x12, 0x0, 0x0, 0x0) 09:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000080006110200000000000950000000000000001ca8e4156df94b7b2027db9c5f2f54d5e0b703c75f285eb9a22c8b90c"], &(0x7f0000000100)='\a\x00 \x00:\x8f\xc4/\x01\xe9\xffW\x12H\xb35N\xb2\xa1\xd4\x86\xa4\xc3\xbe\xcb\xe9\fU\xcb\x18S\xe8\xf6{\x0fl0\x89%\x1f\x00\x00\x00\xef\x01nS\xcf\x1a~\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:38:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="bced56da31f3ce5e44198cf72d33a3ee203fb1b705435ff12e", 0x19}], 0x1) 09:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="ecff12c000000000000000de"], 0x24}}, 0x0) 09:38:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @rand_addr="2f8a696fed3aa8ec9011ab6926ae8367"}}}, 0x38) 09:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000080006110200000000000950000000000000001ca8e4156df94b7b2027db9c5f2f54d5e0b703c75f285eb9a22c8b90c"], &(0x7f0000000100)='\a\x00 \x00:\x8f\xc4/\x01\xe9\xffW\x12H\xb35N\xb2\xa1\xd4\x86\xa4\xc3\xbe\xcb\xe9\fU\xcb\x18S\xe8\xf6{\x0fl0\x89%\x1f\x00\x00\x00\xef\x01nS\xcf\x1a~\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="ecff12c000000000000000de"], 0x24}}, 0x0) [ 140.891397][ T9459] input: syz0 as /devices/virtual/input/input13 09:38:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="66d50400a05b51191b364c7e8100b0c62638", 0x12, 0x0, 0x0, 0x0) 09:38:13 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x13, &(0x7f0000001140)=""/4096, &(0x7f0000002180)=0xb67) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 09:38:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @rand_addr="2f8a696fed3aa8ec9011ab6926ae8367"}}}, 0x38) 09:38:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="bced56da31f3ce5e44198cf72d33a3ee203fb1b705435ff12e", 0x19}], 0x1) 09:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="ecff12c000000000000000de"], 0x24}}, 0x0) 09:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000001006c00000000000000004423050300000000002b0b00e00000000009000400008d994fd1826b00020010000000001b"], 0x39) 09:38:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @rand_addr="2f8a696fed3aa8ec9011ab6926ae8367"}}}, 0x38) 09:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000001006c00000000000000004423050300000000002b0b00e00000000009000400008d994fd1826b00020010000000001b"], 0x39) 09:38:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="ecff12c000000000000000de"], 0x24}}, 0x0) [ 141.242396][ T9493] input: syz0 as /devices/virtual/input/input14 09:38:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x13, &(0x7f0000001140)=""/4096, &(0x7f0000002180)=0xb67) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 09:38:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @rand_addr="2f8a696fed3aa8ec9011ab6926ae8367"}}}, 0x38) 09:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000001006c00000000000000004423050300000000002b0b00e00000000009000400008d994fd1826b00020010000000001b"], 0x39) 09:38:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="56c62517030078f28e", 0x9}], 0x1000000000000168) 09:38:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$get_persistent(0x16, 0x0, r0) 09:38:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="56c62517030078f28e", 0x9}], 0x1000000000000168) 09:38:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000001006c00000000000000004423050300000000002b0b00e00000000009000400008d994fd1826b00020010000000001b"], 0x39) 09:38:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$get_persistent(0x16, 0x0, r0) 09:38:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x9) 09:38:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000040)) 09:38:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="56c62517030078f28e", 0x9}], 0x1000000000000168) 09:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) 09:38:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 09:38:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$get_persistent(0x16, 0x0, r0) 09:38:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="56c62517030078f28e", 0x9}], 0x1000000000000168) 09:38:14 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write(r0, &(0x7f00000000c0)="f3", 0x1) 09:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 09:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = getpid() getpriority(0x2, r1) 09:38:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 09:38:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$get_persistent(0x16, 0x0, r0) 09:38:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x9) 09:38:14 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6, @pix_mp}}) 09:38:14 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x3) setresuid(0x0, r2, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 09:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b) 09:38:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 09:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 09:38:14 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x3) setresuid(0x0, r2, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 09:38:14 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6, @pix_mp}}) 09:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b) 09:38:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 09:38:14 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x3) setresuid(0x0, r2, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 09:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b) 09:38:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x9) 09:38:15 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6, @pix_mp}}) 09:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 09:38:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b) 09:38:15 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x3) setresuid(0x0, r2, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 09:38:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x4, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) 09:38:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000300001790000000066f3069a08f8157414000100100b560f0000010000000080c3000000c925184a780e0000000000000c76f00603f0e82c06de6151fc3f9077c58b8813f6d77b4461361dbda0380268b3aeff4a413fc3a94db85fcec57d1a7a8ee9888c922b43110423ad7f80cf83000000e6e05c0ee9f8d705c596d43ab811c11bddc09952e7025ffe59505570cfdf6e5398acd41d24b5f8db043ba4caec8a5c791eb7920a642450504c3bb253c2d403118ccf3853d0fa17a0085a4e3a8eb8"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r0, &(0x7f0000000180), 0x492492492492785, 0x0) 09:38:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 09:38:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x4, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) 09:38:15 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x6, @pix_mp}}) [ 143.310260][ T9678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 09:38:15 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) [ 143.365567][ T9686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:38:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) read(r0, &(0x7f0000000040)=""/87, 0x57) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000000c0)=0x9) 09:38:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x4, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) 09:38:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)=0xfcd0) 09:38:15 executing program 1: sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 09:38:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x8}]}}]}, 0x48}}, 0x0) 09:38:15 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x4, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) 09:38:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)=0xfcd0) 09:38:15 executing program 1: sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 09:38:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x8}]}}]}, 0x48}}, 0x0) 09:38:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)=0xfcd0) 09:38:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:16 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:16 executing program 1: sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 09:38:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x8}]}}]}, 0x48}}, 0x0) 09:38:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)=0xfcd0) 09:38:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:38:16 executing program 0: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 09:38:16 executing program 1: sysinfo(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 09:38:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x8}]}}]}, 0x48}}, 0x0) 09:38:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:38:16 executing program 0: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 09:38:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:16 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000000)=0x100000, 0x100000008001) 09:38:16 executing program 0: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 09:38:16 executing program 0: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 09:38:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:38:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlateno='uni_xlate=0'}]}) 09:38:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:38:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:38:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4a22, 0x7c992f950fe0305a, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0x101, 0x0, 0x8, 0x0, 0x5e}, 0xffffffffffffffff, 0x2, r2, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 145.011091][ T9804] FAT-fs (loop0): bogus number of reserved sectors 09:38:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 145.057968][ T9804] FAT-fs (loop0): Can't find a valid FAT filesystem [ 145.187058][ T9804] FAT-fs (loop0): bogus number of reserved sectors [ 145.211658][ T9804] FAT-fs (loop0): Can't find a valid FAT filesystem [ 145.269846][ T26] audit: type=1800 audit(1570354697.286:38): pid=9800 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16736 res=0 09:38:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:17 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlateno='uni_xlate=0'}]}) 09:38:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4a22, 0x7c992f950fe0305a, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0x101, 0x0, 0x8, 0x0, 0x5e}, 0xffffffffffffffff, 0x2, r2, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:38:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) [ 145.533511][ T9828] FAT-fs (loop0): bogus number of reserved sectors [ 145.568030][ T9828] FAT-fs (loop0): Can't find a valid FAT filesystem 09:38:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlateno='uni_xlate=0'}]}) 09:38:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4a22, 0x7c992f950fe0305a, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0x101, 0x0, 0x8, 0x0, 0x5e}, 0xffffffffffffffff, 0x2, r2, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:38:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) [ 145.780748][ T9846] FAT-fs (loop0): bogus number of reserved sectors [ 145.797555][ T9846] FAT-fs (loop0): Can't find a valid FAT filesystem 09:38:17 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlateno='uni_xlate=0'}]}) [ 145.997416][ T9864] FAT-fs (loop0): bogus number of reserved sectors [ 146.031970][ T9864] FAT-fs (loop0): Can't find a valid FAT filesystem 09:38:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:18 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4a22, 0x7c992f950fe0305a, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0x101, 0x0, 0x8, 0x0, 0x5e}, 0xffffffffffffffff, 0x2, r2, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:38:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:18 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffff0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="0c4733d2973184e80ef269ac7eff23509dc24640fa7fdb65bf189fe4efc55d5437ba3a8cb521f47bfd4c4c08a8b3a108c19a1be7a99763abcfcb048ce9a680f9f0fe38dcbbfd4535895dcbfe0c302cae1eca92aff14ee71bd574fb679c18e22d6c396b1df72dd133e9a46717b9f9aa62650f46f3b4d2aa893d1db5d9c7a89e971b21ca228e58c16c32bf31674d8ac567e4c83dd60bd323dec5acab312e6f2b504834f8a5"}, 0xfffffffffffffc89) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) 09:38:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xa, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 09:38:18 executing program 2: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 09:38:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000180)=0x57e, 0x4) 09:38:18 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 09:38:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000180)=0x57e, 0x4) 09:38:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 09:38:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000180)=0x57e, 0x4) 09:38:19 executing program 2: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="989c8303fac9cb5ee54945154285eea5fdedee288deaf8837e1cd62b0f89ce71c43b2d9cdf38294ccdb9fa3a0b0602a5fd463d9b64f67dd3c44b2c93e80d8cc8453eff6e1a2e103e20370022234803a8c9b20657706036215f0190a38e18aec59285167b6a8de2d1ae06a2f8d8b700f124b90961e748c76ca1f3b0ce1f33d5a5c8a3faeeb83006f718085c130937de2902977db0275c95c4094d31c5d95fbcb5f9dcf0db9ec613396b0f78b74334917e2bec4ebab38c091de792d78812ec72f31fa7112a7907599d2dd0cf3223fb57807a8b86f7c4148d4719e92f89e980a14c669a91414f65220419ab05902fd57710eeae503ea61eb9df36dd1a40b4de3333c5e76f7b8d2e685c0354780b8fbe51f7d546fd59eeb1207eef811999fa2feebeb824ba8957970f30dc4e4e6fcc912b8bcd536a0788d83b518771234742f8a0718752a11821f491ad530d292b32909cdd6477822a294611e4344a0507d1766d6afe56e73e9721605c3d8828fa817a314a8efd4e99c6334f6777b4c81dadf36019b2a3631bc56b1275fc7fe07eb633322d9acbd99dfaba8bdc417edabb3815369be8ca7b51e4d9127110cf52e80eeb91d21bfa4925aa5d5e6ad56264cacf07ce63ef37df6eed57717fe8429107e06901c5b3d36a008125ffb28e7f25b6d03f17069d9c83df477a3517be890ecef1ad74429de4aa8b3269752addf14aa81bd46fe2c050a38ccd0863150bbdf7ba65f3344c9b214923180d1db1f22e1c585003809d88b0879cd5dc07b93cfd731261f197811b1b185c2f0863b9f829df919791b6d6b9b00d2d6bdb033e2dd305a4d9b101ad77ac250182da34219aa2e00863c93c3479e77a7cf3f4a5f72d7960488cc01b6b57ed7f742990a4deb438834febf586bb9a2ed1ef7f1d2072eed324af995d60f03ec711433ed6c12813c98c43fc786b9a39f3cc0af8ac1441a1fd033bbd004eee21ecb21afb7172a072e000bdb123583176b3b38c2e0c70775b3d82d0f9f21cf899c6b6b5c413729911b13bb50ec968aec12231881c18baea932eedaf691a9d1a4daa3cdc3f3f65ef4fe82eae636d1e8dbf495145a3e03a56a88dddac529bce0f0a5619d6264ba8e24609a6d7e653f4ad4bc32a71aa4b81c2614053a784fb290ea74bb0622421a36c865d92033efd1cad5c67c2510c7d64feba0e670ea1a4850aefb34b25bb3a1b4714b9830ce5c694e727b22feb37377512ae70c6b4c1127a7741692e1473947846125a777a7ed48f1276d60c38c0812cc78280c9afdbb949f0c323070c40078e44b931ccc42120b001085fbca2f091e4ea544559282060efeec5623adeee2cf61949737471a6bc57352db80d127739fa9b9bf45b32074020a7ca3ce702f3a6c038950831e2eaac9580145e31c92ac0925317c7e56ee3a994424cbcddbd645e9694a6cb43244b52e5196c31844e4e4f0eb8d75dd3bf807e6868b369c325a6b0af78439e217895ab1042d3ad7df8ae8a560e8e39ea2673a89d9a265eaecce92a2438caa678327f6bad2198aceeefc6e67ae2aab23a770b0745dbe1c6388ed0377cea6eaea7d6e3d7f062f42896bcbcaf3ac6f713027aacb75981e7de0a40bf4d9c2a66926afe74475249c30213174536ceb092ec59744c0ffc99efa76fa6df6ff2b9ab0c5819117f859569561e2ffe0a4b6ddb93e893e2ce7298cdd5028b3af1c48b34c5f2b70f965d9a486a6bb957e0d51ba65761d6338fdcfda9d6aa5649b1f1f04caed31e4446288efcbbd59c2b671f1418af0cb9b7ca404a9cd34725a16fa0ebe9a51ca30ae1e64f43ce3618c7d56979a03792aa070124994106051ede1b66f6d4bd1ff09edba3488e9e2d3b6c7334ad729dc9a79feb25dc81710648e881e0550642de235ed466e1e9864b3ce5572bcc0525e0d1fa9a69256e756469a0108ad47418b640163c84833572bf72fe7faf93e2fae3a93e1ca851920a4d2e32a235b26a991eecc7d2bea6f9427b586b4ec4796957721c1849ec778a0c18464b0e31f7ebec57b7651ac028b3230ba0580a6955ba4466b5ef4c6b9fc894077ff58832767128399ee235b96cd0a9d8118ad499cecb754e62b9b1d951b1636b1020adb68f09331db7cf2f9dce20ff717ec0dedca96c6eae58d2e0d97ed8ebf04ba5", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 09:38:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000180)=0x57e, 0x4) 09:38:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 09:38:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 09:38:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:19 executing program 5: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') [ 147.743740][ T9956] blk_update_request: I/O error, dev loop0, sector 520 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 09:38:20 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="09d4078b005356e5f9367d36eeb6d54b"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 09:38:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@ikeep='ikeep'}]}) 09:38:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:20 executing program 2: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 09:38:20 executing program 5: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 09:38:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:38:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:38:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 09:38:20 executing program 2: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="989c8303fac9cb5ee54945154285eea5fdedee288deaf8837e1cd62b0f89ce71c43b2d9cdf38294ccdb9fa3a0b0602a5fd463d9b64f67dd3c44b2c93e80d8cc8453eff6e1a2e103e20370022234803a8c9b20657706036215f0190a38e18aec59285167b6a8de2d1ae06a2f8d8b700f124b90961e748c76ca1f3b0ce1f33d5a5c8a3faeeb83006f718085c130937de2902977db0275c95c4094d31c5d95fbcb5f9dcf0db9ec613396b0f78b74334917e2bec4ebab38c091de792d78812ec72f31fa7112a7907599d2dd0cf3223fb57807a8b86f7c4148d4719e92f89e980a14c669a91414f65220419ab05902fd57710eeae503ea61eb9df36dd1a40b4de3333c5e76f7b8d2e685c0354780b8fbe51f7d546fd59eeb1207eef811999fa2feebeb824ba8957970f30dc4e4e6fcc912b8bcd536a0788d83b518771234742f8a0718752a11821f491ad530d292b32909cdd6477822a294611e4344a0507d1766d6afe56e73e9721605c3d8828fa817a314a8efd4e99c6334f6777b4c81dadf36019b2a3631bc56b1275fc7fe07eb633322d9acbd99dfaba8bdc417edabb3815369be8ca7b51e4d9127110cf52e80eeb91d21bfa4925aa5d5e6ad56264cacf07ce63ef37df6eed57717fe8429107e06901c5b3d36a008125ffb28e7f25b6d03f17069d9c83df477a3517be890ecef1ad74429de4aa8b3269752addf14aa81bd46fe2c050a38ccd0863150bbdf7ba65f3344c9b214923180d1db1f22e1c585003809d88b0879cd5dc07b93cfd731261f197811b1b185c2f0863b9f829df919791b6d6b9b00d2d6bdb033e2dd305a4d9b101ad77ac250182da34219aa2e00863c93c3479e77a7cf3f4a5f72d7960488cc01b6b57ed7f742990a4deb438834febf586bb9a2ed1ef7f1d2072eed324af995d60f03ec711433ed6c12813c98c43fc786b9a39f3cc0af8ac1441a1fd033bbd004eee21ecb21afb7172a072e000bdb123583176b3b38c2e0c70775b3d82d0f9f21cf899c6b6b5c413729911b13bb50ec968aec12231881c18baea932eedaf691a9d1a4daa3cdc3f3f65ef4fe82eae636d1e8dbf495145a3e03a56a88dddac529bce0f0a5619d6264ba8e24609a6d7e653f4ad4bc32a71aa4b81c2614053a784fb290ea74bb0622421a36c865d92033efd1cad5c67c2510c7d64feba0e670ea1a4850aefb34b25bb3a1b4714b9830ce5c694e727b22feb37377512ae70c6b4c1127a7741692e1473947846125a777a7ed48f1276d60c38c0812cc78280c9afdbb949f0c323070c40078e44b931ccc42120b001085fbca2f091e4ea544559282060efeec5623adeee2cf61949737471a6bc57352db80d127739fa9b9bf45b32074020a7ca3ce702f3a6c038950831e2eaac9580145e31c92ac0925317c7e56ee3a994424cbcddbd645e9694a6cb43244b52e5196c31844e4e4f0eb8d75dd3bf807e6868b369c325a6b0af78439e217895ab1042d3ad7df8ae8a560e8e39ea2673a89d9a265eaecce92a2438caa678327f6bad2198aceeefc6e67ae2aab23a770b0745dbe1c6388ed0377cea6eaea7d6e3d7f062f42896bcbcaf3ac6f713027aacb75981e7de0a40bf4d9c2a66926afe74475249c30213174536ceb092ec59744c0ffc99efa76fa6df6ff2b9ab0c5819117f859569561e2ffe0a4b6ddb93e893e2ce7298cdd5028b3af1c48b34c5f2b70f965d9a486a6bb957e0d51ba65761d6338fdcfda9d6aa5649b1f1f04caed31e4446288efcbbd59c2b671f1418af0cb9b7ca404a9cd34725a16fa0ebe9a51ca30ae1e64f43ce3618c7d56979a03792aa070124994106051ede1b66f6d4bd1ff09edba3488e9e2d3b6c7334ad729dc9a79feb25dc81710648e881e0550642de235ed466e1e9864b3ce5572bcc0525e0d1fa9a69256e756469a0108ad47418b640163c84833572bf72fe7faf93e2fae3a93e1ca851920a4d2e32a235b26a991eecc7d2bea6f9427b586b4ec4796957721c1849ec778a0c18464b0e31f7ebec57b7651ac028b3230ba0580a6955ba4466b5ef4c6b9fc894077ff58832767128399ee235b96cd0a9d8118ad499cecb754e62b9b1d951b1636b1020adb68f09331db7cf2f9dce20ff717ec0dedca96c6eae58d2e0d97ed8ebf04ba5", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') [ 148.250901][ T9978] XFS (loop4): Invalid superblock magic number 09:38:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:38:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) [ 148.360857][ T9975] blk_update_request: I/O error, dev loop0, sector 944 op 0x0:(READ) flags 0x80700 phys_seg 12 prio class 0 09:38:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) 09:38:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@ikeep='ikeep'}]}) 09:38:20 executing program 5: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r4, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0], 0x1, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r2, @ANYBLOB="989c8303fac9cb5ee54945154285eea5fdedee288deaf8837e1cd62b0f89ce71c43b2d9cdf38294ccdb9fa3a0b0602a5fd463d9b64f67dd3c44b2c93e80d8cc8453eff6e1a2e103e20370022234803a8c9b20657706036215f0190a38e18aec59285167b6a8de2d1ae06a2f8d8b700f124b90961e748c76ca1f3b0ce1f33d5a5c8a3faeeb83006f718085c130937de2902977db0275c95c4094d31c5d95fbcb5f9dcf0db9ec613396b0f78b74334917e2bec4ebab38c091de792d78812ec72f31fa7112a7907599d2dd0cf3223fb57807a8b86f7c4148d4719e92f89e980a14c669a91414f65220419ab05902fd57710eeae503ea61eb9df36dd1a40b4de3333c5e76f7b8d2e685c0354780b8fbe51f7d546fd59eeb1207eef811999fa2feebeb824ba8957970f30dc4e4e6fcc912b8bcd536a0788d83b518771234742f8a0718752a11821f491ad530d292b32909cdd6477822a294611e4344a0507d1766d6afe56e73e9721605c3d8828fa817a314a8efd4e99c6334f6777b4c81dadf36019b2a3631bc56b1275fc7fe07eb633322d9acbd99dfaba8bdc417edabb3815369be8ca7b51e4d9127110cf52e80eeb91d21bfa4925aa5d5e6ad56264cacf07ce63ef37df6eed57717fe8429107e06901c5b3d36a008125ffb28e7f25b6d03f17069d9c83df477a3517be890ecef1ad74429de4aa8b3269752addf14aa81bd46fe2c050a38ccd0863150bbdf7ba65f3344c9b214923180d1db1f22e1c585003809d88b0879cd5dc07b93cfd731261f197811b1b185c2f0863b9f829df919791b6d6b9b00d2d6bdb033e2dd305a4d9b101ad77ac250182da34219aa2e00863c93c3479e77a7cf3f4a5f72d7960488cc01b6b57ed7f742990a4deb438834febf586bb9a2ed1ef7f1d2072eed324af995d60f03ec711433ed6c12813c98c43fc786b9a39f3cc0af8ac1441a1fd033bbd004eee21ecb21afb7172a072e000bdb123583176b3b38c2e0c70775b3d82d0f9f21cf899c6b6b5c413729911b13bb50ec968aec12231881c18baea932eedaf691a9d1a4daa3cdc3f3f65ef4fe82eae636d1e8dbf495145a3e03a56a88dddac529bce0f0a5619d6264ba8e24609a6d7e653f4ad4bc32a71aa4b81c2614053a784fb290ea74bb0622421a36c865d92033efd1cad5c67c2510c7d64feba0e670ea1a4850aefb34b25bb3a1b4714b9830ce5c694e727b22feb37377512ae70c6b4c1127a7741692e1473947846125a777a7ed48f1276d60c38c0812cc78280c9afdbb949f0c323070c40078e44b931ccc42120b001085fbca2f091e4ea544559282060efeec5623adeee2cf61949737471a6bc57352db80d127739fa9b9bf45b32074020a7ca3ce702f3a6c038950831e2eaac9580145e31c92ac0925317c7e56ee3a994424cbcddbd645e9694a6cb43244b52e5196c31844e4e4f0eb8d75dd3bf807e6868b369c325a6b0af78439e217895ab1042d3ad7df8ae8a560e8e39ea2673a89d9a265eaecce92a2438caa678327f6bad2198aceeefc6e67ae2aab23a770b0745dbe1c6388ed0377cea6eaea7d6e3d7f062f42896bcbcaf3ac6f713027aacb75981e7de0a40bf4d9c2a66926afe74475249c30213174536ceb092ec59744c0ffc99efa76fa6df6ff2b9ab0c5819117f859569561e2ffe0a4b6ddb93e893e2ce7298cdd5028b3af1c48b34c5f2b70f965d9a486a6bb957e0d51ba65761d6338fdcfda9d6aa5649b1f1f04caed31e4446288efcbbd59c2b671f1418af0cb9b7ca404a9cd34725a16fa0ebe9a51ca30ae1e64f43ce3618c7d56979a03792aa070124994106051ede1b66f6d4bd1ff09edba3488e9e2d3b6c7334ad729dc9a79feb25dc81710648e881e0550642de235ed466e1e9864b3ce5572bcc0525e0d1fa9a69256e756469a0108ad47418b640163c84833572bf72fe7faf93e2fae3a93e1ca851920a4d2e32a235b26a991eecc7d2bea6f9427b586b4ec4796957721c1849ec778a0c18464b0e31f7ebec57b7651ac028b3230ba0580a6955ba4466b5ef4c6b9fc894077ff58832767128399ee235b96cd0a9d8118ad499cecb754e62b9b1d951b1636b1020adb68f09331db7cf2f9dce20ff717ec0dedca96c6eae58d2e0d97ed8ebf04ba5", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r5], @ANYRESOCT, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRESOCT=r3, @ANYRES64, @ANYRES32]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 09:38:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 09:38:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:20 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x28001, 0x401) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000180)="06", 0x1}, {&(0x7f0000000740)="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", 0x1000}], 0x2) 09:38:20 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:38:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 09:38:21 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) [ 149.070618][ T26] audit: type=1804 audit(1570354701.086:39): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/108/bus" dev="sda1" ino=16783 res=1 [ 149.105175][T10027] XFS (loop4): Invalid superblock magic number 09:38:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) [ 149.159316][ T26] audit: type=1804 audit(1570354701.086:40): pid=10043 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/108/bus" dev="sda1" ino=16783 res=1 [ 149.227943][T10030] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 09:38:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) [ 149.260844][ T26] audit: type=1804 audit(1570354701.276:41): pid=10055 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/109/bus" dev="sda1" ino=16771 res=1 09:38:21 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) [ 149.406937][ T26] audit: type=1804 audit(1570354701.426:42): pid=10065 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/110/bus" dev="sda1" ino=16771 res=1 09:38:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@ikeep='ikeep'}]}) 09:38:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 09:38:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:21 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) [ 149.552544][ T26] audit: type=1804 audit(1570354701.576:43): pid=10074 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir139525669/syzkaller.ADHCuy/110/bus" dev="sda1" ino=16753 res=1 [ 149.670728][T10081] XFS (loop4): Invalid superblock magic number 09:38:22 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000530407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 09:38:22 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:38:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:22 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:38:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, '', 0x30}]}, 0x2) 09:38:22 executing program 4: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@ikeep='ikeep'}]}) 09:38:22 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000530407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 150.109629][ T26] audit: type=1107 audit(1570354702.126:44): pid=10097 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 150.109629][ T26] ' [ 150.130730][ T26] audit: type=1804 audit(1570354702.146:45): pid=10102 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir139525669/syzkaller.ADHCuy/111/bus" dev="sda1" ino=16800 res=1 09:38:22 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) dup2(r4, r5) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:38:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)={0x28, 0x14, 0x7, 0x0, 0x0, {0x2c, 0xf0ffff, 0x600}, [@typed={0x14, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 09:38:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) [ 150.225849][T10101] XFS (loop4): Invalid superblock magic number [ 150.249914][ T26] audit: type=1804 audit(1570354702.166:46): pid=10106 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir010885519/syzkaller.dTXvWi/111/bus" dev="sda1" ino=16801 res=1 09:38:22 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000530407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 150.376765][ T26] audit: type=1107 audit(1570354702.176:47): pid=10097 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 150.376765][ T26] ' [ 150.391044][ T26] audit: type=1107 audit(1570354702.306:48): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 150.391044][ T26] ' 09:38:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 150.433755][ T26] audit: type=1804 audit(1570354702.386:49): pid=10125 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir139525669/syzkaller.ADHCuy/112/bus" dev="sda1" ino=16794 res=1 09:38:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00') 09:38:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 09:38:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:38:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) [ 150.534386][ T26] audit: type=1107 audit(1570354702.546:50): pid=10133 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 150.534386][ T26] ' 09:38:22 executing program 2: timer_create(0x9, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000530407041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 09:38:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:38:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x0) 09:38:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) 09:38:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00') 09:38:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) [ 150.791700][ T26] audit: type=1107 audit(1570354702.806:51): pid=10157 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 150.791700][ T26] ' 09:38:22 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x4a) 09:38:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 150.869874][T10167] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:38:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) 09:38:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00') 09:38:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) 09:38:23 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x4a) 09:38:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 09:38:23 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00') 09:38:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) 09:38:23 executing program 0: r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 09:38:23 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x4a) 09:38:23 executing program 0: r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 09:38:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) 09:38:23 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080), 0x4a) 09:38:23 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:38:23 executing program 0: r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 09:38:23 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x40000000000859b) 09:38:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:23 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:38:23 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:38:23 executing program 0: r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 09:38:23 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x40000000000859b) 09:38:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:24 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:38:24 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x40000000000859b) 09:38:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:38:24 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:38:24 executing program 2: unshare(0x2000400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x40000000000859b) 09:38:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:24 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:38:24 executing program 2: pipe(&(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x0, 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) write$P9_RSYMLINK(r4, &(0x7f0000000180)={0x14}, 0x10000015a) ftruncate(r1, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba204", 0x21}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000280)={0x6, 0x3f, 0x1, 0x9, 0x2, 0x77, 0x1, 0x81, 0x7, 0xfc}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 09:38:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 09:38:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000001140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 09:38:24 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:25 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000001140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 09:38:25 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000001140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 09:38:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:25 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f0000001140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 09:38:25 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:25 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:25 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:38:26 executing program 3: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:26 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:26 executing program 1: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 3: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 1: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 3: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:26 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000003c0)={0x5e, 0x3, 0x4, 0x4000000, {0x77359400}, {0x0, 0xc, 0x9, 0x6, 0x40, 0x20, "7d20a665"}, 0x4, 0x3, @offset=0x80, 0x4}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 09:38:26 executing program 1: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0011022, 0x0, 0xc0000101], [0xc1]}) 09:38:27 executing program 5: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 09:38:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x31}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:38:27 executing program 2: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7, 0x10000) statx(r2, &(0x7f0000000300)='./file0\x00', 0x6000, 0x20, &(0x7f0000000340)) sendfile(r2, r1, 0x0, 0x6f0a77bd) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getdents64(r3, &(0x7f00000005c0)=""/4096, 0x1000) 09:38:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x31}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:38:27 executing program 4: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000008c0), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000003dc0)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0x115) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000004b80)=0xe8) getgid() gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x20}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004bc0)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000004cc0)=0xfffffdca) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000004d80)='nbd\x00'}, 0x30) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600), 0x0, 0x0, 0x133, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) [ 155.200107][T10396] kvm [10391]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 155.266902][T10405] ------------[ cut here ]------------ [ 155.272519][T10405] WARNING: CPU: 1 PID: 10405 at fs/readdir.c:150 filldir64+0x524/0x620 [ 155.280739][T10405] Kernel panic - not syncing: panic_on_warn set ... [ 155.287321][T10405] CPU: 1 PID: 10405 Comm: syz-executor.2 Not tainted 5.4.0-rc1+ #0 [ 155.295209][T10405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.305267][T10405] Call Trace: [ 155.308553][T10405] dump_stack+0x1d8/0x2f8 [ 155.312880][T10405] panic+0x25c/0x799 [ 155.316771][T10405] ? __warn+0x105/0x210 [ 155.320926][T10405] ? filldir64+0x524/0x620 [ 155.325337][T10405] __warn+0x20e/0x210 [ 155.329303][T10405] ? filldir64+0x524/0x620 [ 155.333714][T10405] report_bug+0x1b6/0x2f0 [ 155.338039][T10405] ? filldir64+0x524/0x620 [ 155.342441][T10405] do_error_trap+0xd7/0x440 [ 155.346942][T10405] do_invalid_op+0x36/0x40 [ 155.351340][T10405] ? filldir64+0x524/0x620 [ 155.355742][T10405] invalid_op+0x23/0x30 [ 155.359881][T10405] RIP: 0010:filldir64+0x524/0x620 [ 155.364889][T10405] Code: 00 00 c7 03 f2 ff ff ff b8 f2 ff ff ff 48 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 55 2c b9 ff 0f 0b eb 07 e8 4c 2c b9 ff <0f> 0b 49 83 c6 24 4c 89 f0 48 c1 e8 03 42 8a 04 20 84 c0 0f 85 b6 [ 155.384480][T10405] RSP: 0018:ffff8880a3dc7b88 EFLAGS: 00010283 [ 155.390532][T10405] RAX: ffffffff81ba0624 RBX: 000000000000000c RCX: 0000000000040000 [ 155.398486][T10405] RDX: ffffc9000a588000 RSI: 00000000000021f1 RDI: 00000000000021f2 [ 155.406446][T10405] RBP: ffff8880a3dc7c10 R08: ffffffff81ba0134 R09: 0000000000000004 [ 155.414410][T10405] R10: fffffbfff1120afb R11: 0000000000000000 R12: dffffc0000000000 [ 155.422362][T10405] R13: ffff8880a3dc7d30 R14: ffff8880a3dc7e88 R15: 000000000000000c [ 155.430331][T10405] ? filldir64+0x34/0x620 [ 155.434646][T10405] ? filldir64+0x524/0x620 [ 155.439048][T10405] ? filldir64+0x524/0x620 [ 155.443449][T10405] ? _raw_spin_unlock+0x2c/0x50 [ 155.448284][T10405] ? iunique+0x1d9/0x200 [ 155.452522][T10405] ? ksys_getdents64+0x3f0/0x3f0 [ 155.457442][T10405] __fat_readdir+0x1320/0x1a50 [ 155.462193][T10405] ? retint_kernel+0x2b/0x2b [ 155.466782][T10405] ? __kasan_check_write+0x14/0x20 [ 155.471874][T10405] ? down_read_killable+0x11e/0x410 [ 155.477057][T10405] fat_readdir+0x46/0x50 [ 155.481283][T10405] iterate_dir+0x2a4/0x520 [ 155.485692][T10405] ksys_getdents64+0x1ea/0x3f0 [ 155.490438][T10405] ? ksys_getdents64+0x3f0/0x3f0 [ 155.495361][T10405] __x64_sys_getdents64+0x7a/0x90 [ 155.500369][T10405] do_syscall_64+0xf7/0x1c0 [ 155.504855][T10405] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.510728][T10405] RIP: 0033:0x459a59 [ 155.514604][T10405] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.534189][T10405] RSP: 002b:00007f943ff4bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 155.542667][T10405] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 155.550621][T10405] RDX: 0000000000001000 RSI: 00000000200005c0 RDI: 0000000000000005 [ 155.558571][T10405] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 155.566710][T10405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f943ff4c6d4 [ 155.574764][T10405] R13: 00000000004c0533 R14: 00000000004d2c58 R15: 00000000ffffffff [ 155.584234][T10405] Kernel Offset: disabled [ 155.588627][T10405] Rebooting in 86400 seconds..