Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2021/12/15 05:07:29 fuzzer started 2021/12/15 05:07:30 dialing manager at 10.128.0.169:44759 syzkaller login: [ 73.231749][ T3607] cgroup: Unknown subsys name 'net' [ 73.371874][ T3607] cgroup: Unknown subsys name 'rlimit' 2021/12/15 05:07:38 syscalls: 3639 2021/12/15 05:07:38 code coverage: enabled 2021/12/15 05:07:38 comparison tracing: enabled 2021/12/15 05:07:38 extra coverage: enabled 2021/12/15 05:07:38 delay kcov mmap: mmap returned an invalid pointer 2021/12/15 05:07:38 setuid sandbox: enabled 2021/12/15 05:07:38 namespace sandbox: enabled 2021/12/15 05:07:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/15 05:07:38 fault injection: enabled 2021/12/15 05:07:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/15 05:07:38 net packet injection: enabled 2021/12/15 05:07:38 net device setup: enabled 2021/12/15 05:07:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/15 05:07:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/15 05:07:38 USB emulation: enabled 2021/12/15 05:07:38 hci packet injection: enabled 2021/12/15 05:07:38 wifi device emulation: enabled 2021/12/15 05:07:38 802.15.4 emulation: enabled 2021/12/15 05:07:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/15 05:07:38 fetching corpus: 50, signal 41811/45565 (executing program) 2021/12/15 05:07:38 fetching corpus: 100, signal 64799/70262 (executing program) 2021/12/15 05:07:38 fetching corpus: 150, signal 87091/94113 (executing program) 2021/12/15 05:07:38 fetching corpus: 200, signal 96314/104950 (executing program) 2021/12/15 05:07:38 fetching corpus: 250, signal 108586/118786 (executing program) 2021/12/15 05:07:38 fetching corpus: 300, signal 125048/136605 (executing program) 2021/12/15 05:07:39 fetching corpus: 350, signal 136468/149375 (executing program) 2021/12/15 05:07:39 fetching corpus: 400, signal 145374/159651 (executing program) 2021/12/15 05:07:39 fetching corpus: 450, signal 154333/169945 (executing program) 2021/12/15 05:07:39 fetching corpus: 499, signal 162512/179449 (executing program) 2021/12/15 05:07:39 fetching corpus: 549, signal 167199/185509 (executing program) 2021/12/15 05:07:39 fetching corpus: 599, signal 177550/196994 (executing program) 2021/12/15 05:07:39 fetching corpus: 649, signal 185208/205810 (executing program) 2021/12/15 05:07:40 fetching corpus: 699, signal 191687/213481 (executing program) 2021/12/15 05:07:40 fetching corpus: 748, signal 197518/220482 (executing program) 2021/12/15 05:07:40 fetching corpus: 798, signal 203023/227161 (executing program) 2021/12/15 05:07:40 fetching corpus: 848, signal 210433/235659 (executing program) 2021/12/15 05:07:40 fetching corpus: 898, signal 217087/243353 (executing program) 2021/12/15 05:07:40 fetching corpus: 948, signal 221996/249363 (executing program) 2021/12/15 05:07:40 fetching corpus: 998, signal 226064/254579 (executing program) 2021/12/15 05:07:41 fetching corpus: 1048, signal 231328/260847 (executing program) 2021/12/15 05:07:41 fetching corpus: 1097, signal 238024/268468 (executing program) 2021/12/15 05:07:41 fetching corpus: 1147, signal 243241/274653 (executing program) 2021/12/15 05:07:41 fetching corpus: 1196, signal 249296/281542 (executing program) 2021/12/15 05:07:41 fetching corpus: 1246, signal 254003/287216 (executing program) 2021/12/15 05:07:41 fetching corpus: 1296, signal 257547/291777 (executing program) 2021/12/15 05:07:41 fetching corpus: 1344, signal 261145/296398 (executing program) 2021/12/15 05:07:41 fetching corpus: 1393, signal 264411/300655 (executing program) 2021/12/15 05:07:42 fetching corpus: 1443, signal 268734/305871 (executing program) 2021/12/15 05:07:42 fetching corpus: 1493, signal 274582/312475 (executing program) 2021/12/15 05:07:42 fetching corpus: 1541, signal 278495/317265 (executing program) 2021/12/15 05:07:42 fetching corpus: 1591, signal 282263/321925 (executing program) 2021/12/15 05:07:42 fetching corpus: 1638, signal 284700/325324 (executing program) 2021/12/15 05:07:42 fetching corpus: 1688, signal 287525/329032 (executing program) 2021/12/15 05:07:42 fetching corpus: 1738, signal 289693/332183 (executing program) 2021/12/15 05:07:42 fetching corpus: 1787, signal 292887/336248 (executing program) 2021/12/15 05:07:43 fetching corpus: 1835, signal 295470/339720 (executing program) 2021/12/15 05:07:43 fetching corpus: 1884, signal 297869/343016 (executing program) 2021/12/15 05:07:43 fetching corpus: 1933, signal 300502/346538 (executing program) 2021/12/15 05:07:43 fetching corpus: 1983, signal 303929/350696 (executing program) 2021/12/15 05:07:43 fetching corpus: 2033, signal 307576/355035 (executing program) 2021/12/15 05:07:43 fetching corpus: 2083, signal 310348/358571 (executing program) 2021/12/15 05:07:43 fetching corpus: 2133, signal 313190/362224 (executing program) 2021/12/15 05:07:43 fetching corpus: 2183, signal 316600/366340 (executing program) 2021/12/15 05:07:43 fetching corpus: 2232, signal 318873/369472 (executing program) 2021/12/15 05:07:44 fetching corpus: 2282, signal 321399/372730 (executing program) 2021/12/15 05:07:44 fetching corpus: 2332, signal 324430/376457 (executing program) 2021/12/15 05:07:44 fetching corpus: 2382, signal 327248/379971 (executing program) 2021/12/15 05:07:44 fetching corpus: 2432, signal 329692/383115 (executing program) 2021/12/15 05:07:44 fetching corpus: 2482, signal 332448/386551 (executing program) 2021/12/15 05:07:45 fetching corpus: 2532, signal 334611/389430 (executing program) 2021/12/15 05:07:45 fetching corpus: 2582, signal 336300/391884 (executing program) 2021/12/15 05:07:45 fetching corpus: 2632, signal 339288/395463 (executing program) 2021/12/15 05:07:45 fetching corpus: 2682, signal 341419/398344 (executing program) 2021/12/15 05:07:45 fetching corpus: 2731, signal 343385/401023 (executing program) [ 81.329105][ T26] cfg80211: failed to load regulatory.db 2021/12/15 05:07:46 fetching corpus: 2779, signal 345602/403884 (executing program) 2021/12/15 05:07:46 fetching corpus: 2828, signal 347335/406340 (executing program) 2021/12/15 05:07:46 fetching corpus: 2878, signal 349810/409452 (executing program) 2021/12/15 05:07:46 fetching corpus: 2925, signal 351672/412007 (executing program) 2021/12/15 05:07:46 fetching corpus: 2974, signal 353668/414651 (executing program) 2021/12/15 05:07:46 fetching corpus: 3023, signal 355180/416846 (executing program) 2021/12/15 05:07:47 fetching corpus: 3073, signal 357270/419576 (executing program) 2021/12/15 05:07:47 fetching corpus: 3122, signal 359146/422110 (executing program) 2021/12/15 05:07:47 fetching corpus: 3172, signal 361087/424703 (executing program) 2021/12/15 05:07:47 fetching corpus: 3222, signal 362768/427045 (executing program) 2021/12/15 05:07:47 fetching corpus: 3272, signal 364532/429482 (executing program) 2021/12/15 05:07:48 fetching corpus: 3321, signal 366441/431991 (executing program) 2021/12/15 05:07:48 fetching corpus: 3371, signal 368279/434419 (executing program) 2021/12/15 05:07:48 fetching corpus: 3420, signal 371340/437815 (executing program) 2021/12/15 05:07:48 fetching corpus: 3468, signal 373102/440111 (executing program) 2021/12/15 05:07:48 fetching corpus: 3517, signal 374873/442509 (executing program) 2021/12/15 05:07:49 fetching corpus: 3566, signal 376451/444702 (executing program) 2021/12/15 05:07:49 fetching corpus: 3616, signal 378698/447347 (executing program) 2021/12/15 05:07:49 fetching corpus: 3666, signal 380517/449659 (executing program) 2021/12/15 05:07:49 fetching corpus: 3716, signal 382006/451758 (executing program) 2021/12/15 05:07:50 fetching corpus: 3765, signal 383986/454204 (executing program) 2021/12/15 05:07:50 fetching corpus: 3815, signal 385785/456537 (executing program) 2021/12/15 05:07:50 fetching corpus: 3863, signal 387390/458717 (executing program) 2021/12/15 05:07:50 fetching corpus: 3913, signal 389359/461140 (executing program) 2021/12/15 05:07:50 fetching corpus: 3963, signal 391378/463612 (executing program) 2021/12/15 05:07:51 fetching corpus: 4013, signal 394121/466536 (executing program) 2021/12/15 05:07:51 fetching corpus: 4061, signal 394956/468046 (executing program) 2021/12/15 05:07:51 fetching corpus: 4111, signal 396672/470169 (executing program) 2021/12/15 05:07:51 fetching corpus: 4161, signal 397983/472015 (executing program) 2021/12/15 05:07:52 fetching corpus: 4211, signal 399549/474032 (executing program) 2021/12/15 05:07:52 fetching corpus: 4261, signal 401263/476165 (executing program) 2021/12/15 05:07:52 fetching corpus: 4310, signal 402975/478348 (executing program) 2021/12/15 05:07:52 fetching corpus: 4360, signal 405593/481128 (executing program) 2021/12/15 05:07:52 fetching corpus: 4410, signal 407689/483541 (executing program) 2021/12/15 05:07:53 fetching corpus: 4460, signal 409128/485469 (executing program) 2021/12/15 05:07:53 fetching corpus: 4510, signal 410575/487379 (executing program) 2021/12/15 05:07:53 fetching corpus: 4560, signal 411624/488974 (executing program) 2021/12/15 05:07:53 fetching corpus: 4610, signal 413353/491133 (executing program) 2021/12/15 05:07:53 fetching corpus: 4659, signal 415433/493483 (executing program) 2021/12/15 05:07:54 fetching corpus: 4709, signal 417529/495844 (executing program) 2021/12/15 05:07:54 fetching corpus: 4758, signal 419101/497808 (executing program) 2021/12/15 05:07:54 fetching corpus: 4807, signal 420328/499446 (executing program) 2021/12/15 05:07:54 fetching corpus: 4857, signal 421673/501180 (executing program) 2021/12/15 05:07:55 fetching corpus: 4907, signal 423642/503365 (executing program) 2021/12/15 05:07:55 fetching corpus: 4956, signal 424923/505068 (executing program) 2021/12/15 05:07:55 fetching corpus: 5006, signal 426415/506953 (executing program) 2021/12/15 05:07:55 fetching corpus: 5053, signal 427984/508869 (executing program) 2021/12/15 05:07:56 fetching corpus: 5103, signal 429501/510773 (executing program) 2021/12/15 05:07:56 fetching corpus: 5153, signal 431607/513028 (executing program) 2021/12/15 05:07:56 fetching corpus: 5203, signal 433090/514801 (executing program) 2021/12/15 05:07:57 fetching corpus: 5253, signal 434158/516353 (executing program) 2021/12/15 05:07:57 fetching corpus: 5299, signal 435231/517898 (executing program) 2021/12/15 05:07:57 fetching corpus: 5349, signal 436933/519859 (executing program) 2021/12/15 05:07:57 fetching corpus: 5398, signal 438297/521570 (executing program) 2021/12/15 05:07:57 fetching corpus: 5448, signal 439464/523166 (executing program) 2021/12/15 05:07:57 fetching corpus: 5496, signal 440748/524821 (executing program) 2021/12/15 05:07:58 fetching corpus: 5544, signal 442055/526473 (executing program) 2021/12/15 05:07:58 fetching corpus: 5593, signal 443452/528194 (executing program) 2021/12/15 05:07:58 fetching corpus: 5640, signal 445167/530108 (executing program) 2021/12/15 05:07:58 fetching corpus: 5689, signal 446690/531846 (executing program) 2021/12/15 05:07:59 fetching corpus: 5737, signal 448136/533566 (executing program) 2021/12/15 05:07:59 fetching corpus: 5787, signal 450345/535751 (executing program) 2021/12/15 05:07:59 fetching corpus: 5836, signal 451452/537208 (executing program) 2021/12/15 05:07:59 fetching corpus: 5886, signal 452540/538664 (executing program) 2021/12/15 05:07:59 fetching corpus: 5935, signal 453965/540266 (executing program) 2021/12/15 05:08:00 fetching corpus: 5985, signal 454953/541650 (executing program) 2021/12/15 05:08:00 fetching corpus: 6035, signal 456161/543183 (executing program) 2021/12/15 05:08:00 fetching corpus: 6085, signal 456973/544422 (executing program) 2021/12/15 05:08:00 fetching corpus: 6135, signal 458746/546253 (executing program) 2021/12/15 05:08:00 fetching corpus: 6185, signal 459811/547583 (executing program) 2021/12/15 05:08:01 fetching corpus: 6235, signal 460960/549020 (executing program) 2021/12/15 05:08:01 fetching corpus: 6285, signal 461924/550361 (executing program) 2021/12/15 05:08:01 fetching corpus: 6335, signal 463096/551834 (executing program) 2021/12/15 05:08:01 fetching corpus: 6384, signal 464872/553618 (executing program) 2021/12/15 05:08:01 fetching corpus: 6434, signal 465644/554797 (executing program) 2021/12/15 05:08:02 fetching corpus: 6484, signal 466645/556107 (executing program) 2021/12/15 05:08:02 fetching corpus: 6534, signal 468023/557615 (executing program) 2021/12/15 05:08:02 fetching corpus: 6584, signal 469159/558989 (executing program) 2021/12/15 05:08:02 fetching corpus: 6632, signal 470153/560335 (executing program) 2021/12/15 05:08:03 fetching corpus: 6681, signal 471257/561632 (executing program) 2021/12/15 05:08:03 fetching corpus: 6731, signal 472373/563028 (executing program) 2021/12/15 05:08:03 fetching corpus: 6781, signal 473335/564300 (executing program) 2021/12/15 05:08:03 fetching corpus: 6831, signal 474188/565502 (executing program) 2021/12/15 05:08:04 fetching corpus: 6880, signal 475125/566724 (executing program) 2021/12/15 05:08:04 fetching corpus: 6930, signal 476360/568077 (executing program) 2021/12/15 05:08:04 fetching corpus: 6980, signal 477115/569237 (executing program) 2021/12/15 05:08:04 fetching corpus: 7030, signal 478161/570477 (executing program) 2021/12/15 05:08:04 fetching corpus: 7080, signal 479219/571742 (executing program) 2021/12/15 05:08:05 fetching corpus: 7130, signal 480079/572882 (executing program) 2021/12/15 05:08:05 fetching corpus: 7180, signal 481332/574274 (executing program) 2021/12/15 05:08:05 fetching corpus: 7230, signal 482262/575470 (executing program) 2021/12/15 05:08:05 fetching corpus: 7280, signal 483816/577013 (executing program) 2021/12/15 05:08:06 fetching corpus: 7328, signal 484982/578308 (executing program) 2021/12/15 05:08:06 fetching corpus: 7375, signal 486115/579604 (executing program) 2021/12/15 05:08:06 fetching corpus: 7423, signal 486876/580698 (executing program) 2021/12/15 05:08:06 fetching corpus: 7471, signal 487561/581718 (executing program) 2021/12/15 05:08:07 fetching corpus: 7520, signal 489284/583290 (executing program) 2021/12/15 05:08:07 fetching corpus: 7570, signal 490591/584646 (executing program) 2021/12/15 05:08:07 fetching corpus: 7618, signal 491335/585614 (executing program) 2021/12/15 05:08:07 fetching corpus: 7667, signal 492380/586792 (executing program) 2021/12/15 05:08:07 fetching corpus: 7717, signal 493257/587917 (executing program) 2021/12/15 05:08:07 fetching corpus: 7767, signal 494059/589000 (executing program) 2021/12/15 05:08:08 fetching corpus: 7817, signal 495032/590182 (executing program) 2021/12/15 05:08:08 fetching corpus: 7867, signal 496011/591332 (executing program) 2021/12/15 05:08:08 fetching corpus: 7913, signal 497065/592475 (executing program) 2021/12/15 05:08:08 fetching corpus: 7961, signal 497788/593457 (executing program) 2021/12/15 05:08:08 fetching corpus: 8011, signal 499169/594813 (executing program) 2021/12/15 05:08:09 fetching corpus: 8061, signal 499791/595732 (executing program) 2021/12/15 05:08:09 fetching corpus: 8110, signal 500834/596859 (executing program) 2021/12/15 05:08:09 fetching corpus: 8159, signal 501772/597924 (executing program) 2021/12/15 05:08:10 fetching corpus: 8209, signal 502778/598999 (executing program) 2021/12/15 05:08:10 fetching corpus: 8258, signal 503540/600016 (executing program) 2021/12/15 05:08:10 fetching corpus: 8307, signal 504271/600991 (executing program) 2021/12/15 05:08:10 fetching corpus: 8357, signal 505171/602035 (executing program) 2021/12/15 05:08:10 fetching corpus: 8406, signal 505998/603035 (executing program) 2021/12/15 05:08:11 fetching corpus: 8456, signal 507011/604076 (executing program) 2021/12/15 05:08:11 fetching corpus: 8505, signal 508433/605386 (executing program) 2021/12/15 05:08:11 fetching corpus: 8555, signal 509091/606266 (executing program) 2021/12/15 05:08:11 fetching corpus: 8605, signal 510531/607546 (executing program) 2021/12/15 05:08:12 fetching corpus: 8654, signal 511402/608513 (executing program) 2021/12/15 05:08:12 fetching corpus: 8704, signal 512154/609437 (executing program) 2021/12/15 05:08:12 fetching corpus: 8753, signal 513006/610469 (executing program) 2021/12/15 05:08:12 fetching corpus: 8802, signal 513974/611483 (executing program) 2021/12/15 05:08:13 fetching corpus: 8852, signal 514634/612334 (executing program) 2021/12/15 05:08:13 fetching corpus: 8901, signal 516057/613573 (executing program) 2021/12/15 05:08:13 fetching corpus: 8950, signal 517281/614748 (executing program) 2021/12/15 05:08:13 fetching corpus: 9000, signal 518211/615731 (executing program) 2021/12/15 05:08:14 fetching corpus: 9050, signal 519064/616665 (executing program) 2021/12/15 05:08:14 fetching corpus: 9100, signal 519880/617595 (executing program) 2021/12/15 05:08:14 fetching corpus: 9150, signal 520901/618598 (executing program) 2021/12/15 05:08:14 fetching corpus: 9198, signal 521529/619450 (executing program) 2021/12/15 05:08:14 fetching corpus: 9247, signal 522367/620323 (executing program) 2021/12/15 05:08:15 fetching corpus: 9297, signal 523393/621347 (executing program) 2021/12/15 05:08:15 fetching corpus: 9347, signal 524390/622297 (executing program) 2021/12/15 05:08:15 fetching corpus: 9397, signal 525518/623308 (executing program) 2021/12/15 05:08:15 fetching corpus: 9447, signal 526225/624130 (executing program) 2021/12/15 05:08:16 fetching corpus: 9497, signal 527161/625073 (executing program) 2021/12/15 05:08:16 fetching corpus: 9546, signal 527910/625922 (executing program) 2021/12/15 05:08:16 fetching corpus: 9596, signal 528943/626932 (executing program) 2021/12/15 05:08:16 fetching corpus: 9646, signal 530138/627939 (executing program) 2021/12/15 05:08:17 fetching corpus: 9696, signal 531191/628905 (executing program) 2021/12/15 05:08:17 fetching corpus: 9746, signal 532114/629793 (executing program) 2021/12/15 05:08:17 fetching corpus: 9796, signal 533020/630687 (executing program) 2021/12/15 05:08:17 fetching corpus: 9846, signal 533808/631527 (executing program) 2021/12/15 05:08:17 fetching corpus: 9896, signal 534631/632375 (executing program) 2021/12/15 05:08:17 fetching corpus: 9945, signal 535212/633124 (executing program) 2021/12/15 05:08:18 fetching corpus: 9994, signal 536040/633943 (executing program) 2021/12/15 05:08:18 fetching corpus: 10042, signal 536692/634692 (executing program) 2021/12/15 05:08:18 fetching corpus: 10092, signal 537387/635469 (executing program) 2021/12/15 05:08:18 fetching corpus: 10142, signal 538116/636236 (executing program) 2021/12/15 05:08:18 fetching corpus: 10192, signal 538931/637084 (executing program) 2021/12/15 05:08:19 fetching corpus: 10241, signal 539848/638010 (executing program) 2021/12/15 05:08:19 fetching corpus: 10291, signal 540496/638737 (executing program) 2021/12/15 05:08:19 fetching corpus: 10341, signal 541340/639522 (executing program) 2021/12/15 05:08:19 fetching corpus: 10390, signal 542153/640297 (executing program) 2021/12/15 05:08:20 fetching corpus: 10440, signal 542788/641084 (executing program) 2021/12/15 05:08:20 fetching corpus: 10490, signal 543588/641885 (executing program) 2021/12/15 05:08:20 fetching corpus: 10539, signal 544542/642740 (executing program) 2021/12/15 05:08:20 fetching corpus: 10589, signal 545615/643606 (executing program) 2021/12/15 05:08:21 fetching corpus: 10637, signal 546234/644308 (executing program) 2021/12/15 05:08:21 fetching corpus: 10687, signal 547069/645111 (executing program) 2021/12/15 05:08:21 fetching corpus: 10736, signal 548362/646045 (executing program) 2021/12/15 05:08:21 fetching corpus: 10786, signal 548956/646717 (executing program) 2021/12/15 05:08:21 fetching corpus: 10836, signal 549947/647523 (executing program) 2021/12/15 05:08:22 fetching corpus: 10885, signal 550684/648266 (executing program) 2021/12/15 05:08:22 fetching corpus: 10934, signal 551540/649041 (executing program) 2021/12/15 05:08:22 fetching corpus: 10983, signal 552252/649735 (executing program) 2021/12/15 05:08:22 fetching corpus: 11033, signal 553335/650593 (executing program) 2021/12/15 05:08:22 fetching corpus: 11083, signal 554001/651282 (executing program) 2021/12/15 05:08:23 fetching corpus: 11133, signal 554826/652029 (executing program) 2021/12/15 05:08:23 fetching corpus: 11183, signal 555569/652717 (executing program) 2021/12/15 05:08:23 fetching corpus: 11233, signal 556136/653350 (executing program) 2021/12/15 05:08:23 fetching corpus: 11283, signal 556769/653989 (executing program) 2021/12/15 05:08:23 fetching corpus: 11333, signal 557547/654695 (executing program) 2021/12/15 05:08:24 fetching corpus: 11383, signal 558462/655460 (executing program) 2021/12/15 05:08:24 fetching corpus: 11433, signal 559200/656187 (executing program) 2021/12/15 05:08:24 fetching corpus: 11483, signal 559921/656876 (executing program) 2021/12/15 05:08:24 fetching corpus: 11532, signal 560488/657477 (executing program) 2021/12/15 05:08:25 fetching corpus: 11582, signal 561052/658034 (executing program) 2021/12/15 05:08:25 fetching corpus: 11632, signal 561780/658729 (executing program) 2021/12/15 05:08:25 fetching corpus: 11680, signal 562254/659314 (executing program) 2021/12/15 05:08:25 fetching corpus: 11730, signal 562903/659926 (executing program) 2021/12/15 05:08:25 fetching corpus: 11780, signal 563674/660607 (executing program) 2021/12/15 05:08:26 fetching corpus: 11829, signal 564499/661306 (executing program) 2021/12/15 05:08:26 fetching corpus: 11878, signal 565340/661954 (executing program) 2021/12/15 05:08:26 fetching corpus: 11928, signal 566106/662599 (executing program) 2021/12/15 05:08:26 fetching corpus: 11978, signal 567492/663409 (executing program) 2021/12/15 05:08:26 fetching corpus: 12028, signal 568350/664085 (executing program) 2021/12/15 05:08:27 fetching corpus: 12078, signal 568870/664641 (executing program) 2021/12/15 05:08:27 fetching corpus: 12125, signal 569662/665276 (executing program) 2021/12/15 05:08:27 fetching corpus: 12175, signal 570209/665833 (executing program) 2021/12/15 05:08:27 fetching corpus: 12224, signal 570960/666465 (executing program) 2021/12/15 05:08:27 fetching corpus: 12273, signal 571573/667065 (executing program) 2021/12/15 05:08:28 fetching corpus: 12323, signal 572247/667639 (executing program) 2021/12/15 05:08:28 fetching corpus: 12371, signal 572572/668094 (executing program) 2021/12/15 05:08:28 fetching corpus: 12420, signal 573138/668668 (executing program) 2021/12/15 05:08:28 fetching corpus: 12470, signal 573739/669261 (executing program) 2021/12/15 05:08:29 fetching corpus: 12520, signal 574193/669811 (executing program) 2021/12/15 05:08:30 fetching corpus: 12570, signal 574937/670429 (executing program) 2021/12/15 05:08:30 fetching corpus: 12616, signal 575457/670949 (executing program) 2021/12/15 05:08:30 fetching corpus: 12666, signal 576069/671488 (executing program) 2021/12/15 05:08:30 fetching corpus: 12716, signal 576840/672050 (executing program) 2021/12/15 05:08:31 fetching corpus: 12765, signal 577563/672596 (executing program) 2021/12/15 05:08:31 fetching corpus: 12815, signal 577936/673074 (executing program) 2021/12/15 05:08:31 fetching corpus: 12865, signal 578843/673725 (executing program) 2021/12/15 05:08:31 fetching corpus: 12915, signal 579595/674334 (executing program) 2021/12/15 05:08:31 fetching corpus: 12965, signal 580165/674840 (executing program) 2021/12/15 05:08:32 fetching corpus: 13015, signal 580643/675290 (executing program) 2021/12/15 05:08:32 fetching corpus: 13065, signal 581471/675835 (executing program) 2021/12/15 05:08:32 fetching corpus: 13115, signal 582154/676376 (executing program) 2021/12/15 05:08:32 fetching corpus: 13165, signal 582992/676894 (executing program) 2021/12/15 05:08:33 fetching corpus: 13215, signal 583951/677431 (executing program) 2021/12/15 05:08:33 fetching corpus: 13265, signal 584661/677950 (executing program) 2021/12/15 05:08:33 fetching corpus: 13315, signal 585399/678454 (executing program) 2021/12/15 05:08:34 fetching corpus: 13363, signal 585838/678967 (executing program) 2021/12/15 05:08:34 fetching corpus: 13413, signal 586455/679480 (executing program) 2021/12/15 05:08:34 fetching corpus: 13463, signal 587041/679971 (executing program) 2021/12/15 05:08:34 fetching corpus: 13512, signal 587627/680476 (executing program) 2021/12/15 05:08:35 fetching corpus: 13562, signal 588341/681015 (executing program) 2021/12/15 05:08:35 fetching corpus: 13611, signal 589026/681498 (executing program) 2021/12/15 05:08:35 fetching corpus: 13659, signal 589846/682006 (executing program) 2021/12/15 05:08:35 fetching corpus: 13709, signal 590396/682432 (executing program) 2021/12/15 05:08:35 fetching corpus: 13759, signal 591237/682969 (executing program) 2021/12/15 05:08:36 fetching corpus: 13807, signal 591913/683421 (executing program) 2021/12/15 05:08:36 fetching corpus: 13857, signal 592641/683879 (executing program) 2021/12/15 05:08:36 fetching corpus: 13906, signal 593246/684366 (executing program) 2021/12/15 05:08:36 fetching corpus: 13956, signal 593894/684847 (executing program) 2021/12/15 05:08:37 fetching corpus: 14004, signal 594529/685290 (executing program) [ 132.527087][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.535450][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/15 05:08:37 fetching corpus: 14053, signal 594991/685690 (executing program) 2021/12/15 05:08:37 fetching corpus: 14103, signal 595453/686102 (executing program) 2021/12/15 05:08:38 fetching corpus: 14153, signal 596078/686529 (executing program) 2021/12/15 05:08:38 fetching corpus: 14203, signal 596786/687017 (executing program) 2021/12/15 05:08:38 fetching corpus: 14253, signal 597558/687499 (executing program) 2021/12/15 05:08:38 fetching corpus: 14303, signal 598206/688038 (executing program) 2021/12/15 05:08:39 fetching corpus: 14352, signal 598667/688445 (executing program) 2021/12/15 05:08:39 fetching corpus: 14402, signal 599154/688846 (executing program) 2021/12/15 05:08:39 fetching corpus: 14451, signal 599749/689220 (executing program) 2021/12/15 05:08:39 fetching corpus: 14501, signal 600392/689613 (executing program) 2021/12/15 05:08:40 fetching corpus: 14551, signal 600896/690029 (executing program) 2021/12/15 05:08:40 fetching corpus: 14601, signal 601461/690407 (executing program) 2021/12/15 05:08:40 fetching corpus: 14651, signal 602000/690817 (executing program) 2021/12/15 05:08:40 fetching corpus: 14701, signal 602618/691206 (executing program) 2021/12/15 05:08:40 fetching corpus: 14750, signal 603344/691626 (executing program) 2021/12/15 05:08:41 fetching corpus: 14800, signal 603824/691985 (executing program) 2021/12/15 05:08:41 fetching corpus: 14850, signal 604213/692318 (executing program) 2021/12/15 05:08:41 fetching corpus: 14898, signal 604656/692640 (executing program) 2021/12/15 05:08:41 fetching corpus: 14947, signal 605121/693020 (executing program) 2021/12/15 05:08:42 fetching corpus: 14997, signal 605585/693400 (executing program) 2021/12/15 05:08:42 fetching corpus: 15044, signal 606148/693770 (executing program) 2021/12/15 05:08:42 fetching corpus: 15094, signal 606722/694112 (executing program) 2021/12/15 05:08:42 fetching corpus: 15143, signal 607200/694527 (executing program) 2021/12/15 05:08:42 fetching corpus: 15193, signal 607632/694896 (executing program) 2021/12/15 05:08:43 fetching corpus: 15243, signal 608132/695215 (executing program) 2021/12/15 05:08:43 fetching corpus: 15293, signal 608776/695566 (executing program) 2021/12/15 05:08:43 fetching corpus: 15339, signal 609279/695907 (executing program) 2021/12/15 05:08:43 fetching corpus: 15389, signal 609707/696248 (executing program) 2021/12/15 05:08:44 fetching corpus: 15438, signal 610181/696575 (executing program) 2021/12/15 05:08:44 fetching corpus: 15488, signal 610818/696904 (executing program) 2021/12/15 05:08:44 fetching corpus: 15538, signal 611475/697246 (executing program) 2021/12/15 05:08:44 fetching corpus: 15587, signal 611880/697569 (executing program) 2021/12/15 05:08:44 fetching corpus: 15637, signal 612274/697896 (executing program) 2021/12/15 05:08:45 fetching corpus: 15687, signal 612890/698218 (executing program) 2021/12/15 05:08:45 fetching corpus: 15737, signal 613286/698537 (executing program) 2021/12/15 05:08:45 fetching corpus: 15786, signal 613745/698853 (executing program) 2021/12/15 05:08:45 fetching corpus: 15836, signal 614016/699163 (executing program) 2021/12/15 05:08:45 fetching corpus: 15884, signal 614399/699469 (executing program) 2021/12/15 05:08:46 fetching corpus: 15934, signal 614891/699794 (executing program) 2021/12/15 05:08:46 fetching corpus: 15983, signal 615469/700064 (executing program) 2021/12/15 05:08:46 fetching corpus: 16033, signal 616118/700388 (executing program) 2021/12/15 05:08:46 fetching corpus: 16083, signal 616591/700675 (executing program) 2021/12/15 05:08:46 fetching corpus: 16133, signal 617071/700971 (executing program) 2021/12/15 05:08:47 fetching corpus: 16183, signal 617876/701279 (executing program) 2021/12/15 05:08:47 fetching corpus: 16233, signal 618494/701587 (executing program) 2021/12/15 05:08:47 fetching corpus: 16283, signal 619036/701890 (executing program) 2021/12/15 05:08:48 fetching corpus: 16332, signal 619649/702189 (executing program) 2021/12/15 05:08:48 fetching corpus: 16382, signal 620497/702512 (executing program) 2021/12/15 05:08:48 fetching corpus: 16432, signal 621097/702780 (executing program) 2021/12/15 05:08:48 fetching corpus: 16482, signal 621530/703059 (executing program) 2021/12/15 05:08:48 fetching corpus: 16532, signal 622098/703320 (executing program) 2021/12/15 05:08:49 fetching corpus: 16582, signal 622481/703572 (executing program) 2021/12/15 05:08:49 fetching corpus: 16631, signal 623048/703846 (executing program) 2021/12/15 05:08:49 fetching corpus: 16681, signal 623646/704108 (executing program) 2021/12/15 05:08:49 fetching corpus: 16731, signal 624283/704394 (executing program) 2021/12/15 05:08:49 fetching corpus: 16781, signal 624860/704660 (executing program) 2021/12/15 05:08:49 fetching corpus: 16831, signal 625195/704915 (executing program) 2021/12/15 05:08:50 fetching corpus: 16881, signal 625651/705134 (executing program) 2021/12/15 05:08:50 fetching corpus: 16929, signal 626292/705372 (executing program) 2021/12/15 05:08:50 fetching corpus: 16979, signal 626957/705626 (executing program) 2021/12/15 05:08:50 fetching corpus: 17028, signal 627269/705877 (executing program) 2021/12/15 05:08:51 fetching corpus: 17078, signal 627740/706129 (executing program) 2021/12/15 05:08:51 fetching corpus: 17128, signal 628138/706348 (executing program) 2021/12/15 05:08:51 fetching corpus: 17178, signal 630560/706616 (executing program) 2021/12/15 05:08:51 fetching corpus: 17228, signal 631071/706854 (executing program) 2021/12/15 05:08:52 fetching corpus: 17278, signal 631594/707087 (executing program) 2021/12/15 05:08:52 fetching corpus: 17327, signal 632038/707298 (executing program) 2021/12/15 05:08:52 fetching corpus: 17377, signal 632423/707520 (executing program) 2021/12/15 05:08:52 fetching corpus: 17426, signal 633077/707745 (executing program) 2021/12/15 05:08:52 fetching corpus: 17476, signal 633483/708036 (executing program) 2021/12/15 05:08:53 fetching corpus: 17526, signal 633969/708088 (executing program) 2021/12/15 05:08:53 fetching corpus: 17576, signal 634926/708128 (executing program) 2021/12/15 05:08:53 fetching corpus: 17625, signal 635559/708128 (executing program) 2021/12/15 05:08:53 fetching corpus: 17674, signal 636089/708139 (executing program) 2021/12/15 05:08:54 fetching corpus: 17724, signal 636518/708139 (executing program) 2021/12/15 05:08:54 fetching corpus: 17774, signal 637057/708139 (executing program) 2021/12/15 05:08:54 fetching corpus: 17824, signal 637461/708149 (executing program) 2021/12/15 05:08:54 fetching corpus: 17873, signal 637834/708386 (executing program) 2021/12/15 05:08:54 fetching corpus: 17923, signal 638409/708386 (executing program) 2021/12/15 05:08:55 fetching corpus: 17973, signal 638837/708387 (executing program) 2021/12/15 05:08:55 fetching corpus: 18020, signal 639483/708388 (executing program) 2021/12/15 05:08:55 fetching corpus: 18068, signal 640155/708388 (executing program) 2021/12/15 05:08:55 fetching corpus: 18118, signal 640479/708399 (executing program) 2021/12/15 05:08:56 fetching corpus: 18168, signal 640823/708399 (executing program) 2021/12/15 05:08:56 fetching corpus: 18218, signal 641697/708406 (executing program) 2021/12/15 05:08:56 fetching corpus: 18268, signal 642315/708410 (executing program) 2021/12/15 05:08:56 fetching corpus: 18318, signal 642720/708453 (executing program) 2021/12/15 05:08:56 fetching corpus: 18367, signal 643137/708453 (executing program) 2021/12/15 05:08:57 fetching corpus: 18417, signal 643581/708475 (executing program) 2021/12/15 05:08:57 fetching corpus: 18466, signal 644095/708488 (executing program) 2021/12/15 05:08:57 fetching corpus: 18516, signal 644625/708488 (executing program) 2021/12/15 05:08:58 fetching corpus: 18566, signal 645026/708488 (executing program) 2021/12/15 05:08:58 fetching corpus: 18615, signal 645755/708488 (executing program) 2021/12/15 05:08:58 fetching corpus: 18663, signal 646751/708519 (executing program) 2021/12/15 05:08:58 fetching corpus: 18713, signal 647141/708537 (executing program) 2021/12/15 05:08:59 fetching corpus: 18763, signal 647745/708537 (executing program) 2021/12/15 05:08:59 fetching corpus: 18813, signal 648241/708537 (executing program) 2021/12/15 05:08:59 fetching corpus: 18861, signal 648657/708548 (executing program) 2021/12/15 05:08:59 fetching corpus: 18911, signal 649338/708549 (executing program) 2021/12/15 05:08:59 fetching corpus: 18961, signal 649714/708551 (executing program) 2021/12/15 05:09:00 fetching corpus: 19008, signal 650058/708559 (executing program) 2021/12/15 05:09:00 fetching corpus: 19058, signal 650604/708565 (executing program) 2021/12/15 05:09:00 fetching corpus: 19108, signal 651071/708565 (executing program) 2021/12/15 05:09:00 fetching corpus: 19156, signal 651684/708656 (executing program) 2021/12/15 05:09:00 fetching corpus: 19206, signal 651983/708656 (executing program) 2021/12/15 05:09:01 fetching corpus: 19256, signal 652378/708656 (executing program) 2021/12/15 05:09:01 fetching corpus: 19305, signal 652703/708664 (executing program) 2021/12/15 05:09:01 fetching corpus: 19355, signal 653157/708666 (executing program) 2021/12/15 05:09:02 fetching corpus: 19405, signal 653485/708693 (executing program) 2021/12/15 05:09:02 fetching corpus: 19455, signal 653969/708695 (executing program) 2021/12/15 05:09:02 fetching corpus: 19505, signal 654409/708695 (executing program) 2021/12/15 05:09:02 fetching corpus: 19555, signal 654929/708704 (executing program) 2021/12/15 05:09:03 fetching corpus: 19605, signal 655363/708704 (executing program) 2021/12/15 05:09:03 fetching corpus: 19655, signal 655877/708704 (executing program) 2021/12/15 05:09:03 fetching corpus: 19705, signal 656250/708709 (executing program) 2021/12/15 05:09:03 fetching corpus: 19754, signal 656602/708710 (executing program) 2021/12/15 05:09:04 fetching corpus: 19804, signal 656967/708710 (executing program) 2021/12/15 05:09:04 fetching corpus: 19854, signal 657587/708711 (executing program) 2021/12/15 05:09:04 fetching corpus: 19904, signal 657908/708726 (executing program) 2021/12/15 05:09:04 fetching corpus: 19954, signal 658369/708744 (executing program) 2021/12/15 05:09:04 fetching corpus: 20004, signal 659016/708744 (executing program) 2021/12/15 05:09:04 fetching corpus: 20053, signal 659386/708744 (executing program) 2021/12/15 05:09:05 fetching corpus: 20103, signal 660050/708744 (executing program) 2021/12/15 05:09:05 fetching corpus: 20153, signal 660585/708744 (executing program) 2021/12/15 05:09:05 fetching corpus: 20202, signal 661036/708744 (executing program) 2021/12/15 05:09:05 fetching corpus: 20252, signal 661472/708745 (executing program) 2021/12/15 05:09:05 fetching corpus: 20301, signal 661781/708745 (executing program) 2021/12/15 05:09:06 fetching corpus: 20351, signal 662204/708750 (executing program) 2021/12/15 05:09:06 fetching corpus: 20400, signal 662619/708751 (executing program) 2021/12/15 05:09:06 fetching corpus: 20450, signal 663153/708758 (executing program) 2021/12/15 05:09:06 fetching corpus: 20500, signal 663775/708758 (executing program) 2021/12/15 05:09:06 fetching corpus: 20548, signal 664131/708766 (executing program) 2021/12/15 05:09:07 fetching corpus: 20598, signal 664568/708766 (executing program) 2021/12/15 05:09:07 fetching corpus: 20647, signal 664991/708772 (executing program) 2021/12/15 05:09:07 fetching corpus: 20697, signal 665431/708772 (executing program) 2021/12/15 05:09:07 fetching corpus: 20747, signal 666044/708772 (executing program) 2021/12/15 05:09:07 fetching corpus: 20796, signal 666370/708796 (executing program) 2021/12/15 05:09:08 fetching corpus: 20846, signal 666831/708796 (executing program) 2021/12/15 05:09:08 fetching corpus: 20896, signal 667168/708796 (executing program) 2021/12/15 05:09:08 fetching corpus: 20946, signal 667508/708797 (executing program) 2021/12/15 05:09:08 fetching corpus: 20995, signal 667947/708810 (executing program) 2021/12/15 05:09:08 fetching corpus: 21045, signal 668344/708810 (executing program) 2021/12/15 05:09:09 fetching corpus: 21095, signal 668849/708810 (executing program) 2021/12/15 05:09:09 fetching corpus: 21145, signal 669184/708810 (executing program) 2021/12/15 05:09:09 fetching corpus: 21194, signal 669662/708852 (executing program) 2021/12/15 05:09:09 fetching corpus: 21244, signal 670072/708852 (executing program) 2021/12/15 05:09:10 fetching corpus: 21294, signal 670510/708852 (executing program) 2021/12/15 05:09:10 fetching corpus: 21344, signal 671436/708852 (executing program) 2021/12/15 05:09:10 fetching corpus: 21394, signal 671803/708852 (executing program) 2021/12/15 05:09:10 fetching corpus: 21444, signal 672289/708857 (executing program) 2021/12/15 05:09:10 fetching corpus: 21494, signal 672770/708887 (executing program) 2021/12/15 05:09:10 fetching corpus: 21544, signal 673042/708887 (executing program) 2021/12/15 05:09:11 fetching corpus: 21594, signal 673690/708887 (executing program) 2021/12/15 05:09:11 fetching corpus: 21644, signal 673995/708894 (executing program) 2021/12/15 05:09:11 fetching corpus: 21694, signal 674676/708894 (executing program) 2021/12/15 05:09:11 fetching corpus: 21743, signal 675232/708910 (executing program) 2021/12/15 05:09:12 fetching corpus: 21792, signal 675541/708930 (executing program) 2021/12/15 05:09:12 fetching corpus: 21842, signal 676007/708944 (executing program) 2021/12/15 05:09:12 fetching corpus: 21891, signal 676423/708969 (executing program) 2021/12/15 05:09:12 fetching corpus: 21941, signal 676799/708969 (executing program) 2021/12/15 05:09:13 fetching corpus: 21991, signal 677134/708969 (executing program) 2021/12/15 05:09:13 fetching corpus: 22041, signal 677802/708969 (executing program) 2021/12/15 05:09:13 fetching corpus: 22090, signal 678193/708973 (executing program) 2021/12/15 05:09:13 fetching corpus: 22140, signal 678539/708974 (executing program) 2021/12/15 05:09:13 fetching corpus: 22189, signal 679040/708974 (executing program) 2021/12/15 05:09:14 fetching corpus: 22238, signal 679423/708974 (executing program) 2021/12/15 05:09:14 fetching corpus: 22286, signal 679891/708974 (executing program) 2021/12/15 05:09:14 fetching corpus: 22336, signal 680426/708974 (executing program) 2021/12/15 05:09:14 fetching corpus: 22386, signal 680706/708975 (executing program) 2021/12/15 05:09:14 fetching corpus: 22436, signal 681113/708986 (executing program) 2021/12/15 05:09:15 fetching corpus: 22486, signal 681651/708986 (executing program) 2021/12/15 05:09:15 fetching corpus: 22533, signal 681925/708988 (executing program) 2021/12/15 05:09:15 fetching corpus: 22582, signal 682344/708992 (executing program) 2021/12/15 05:09:15 fetching corpus: 22632, signal 682673/709008 (executing program) 2021/12/15 05:09:15 fetching corpus: 22682, signal 683218/709039 (executing program) 2021/12/15 05:09:15 fetching corpus: 22731, signal 683480/709039 (executing program) 2021/12/15 05:09:16 fetching corpus: 22781, signal 683873/709039 (executing program) 2021/12/15 05:09:16 fetching corpus: 22831, signal 684271/709039 (executing program) 2021/12/15 05:09:16 fetching corpus: 22881, signal 684614/709042 (executing program) 2021/12/15 05:09:16 fetching corpus: 22931, signal 685254/709060 (executing program) 2021/12/15 05:09:16 fetching corpus: 22981, signal 685844/709060 (executing program) 2021/12/15 05:09:17 fetching corpus: 23031, signal 686240/709060 (executing program) 2021/12/15 05:09:17 fetching corpus: 23081, signal 686678/709071 (executing program) 2021/12/15 05:09:17 fetching corpus: 23131, signal 686991/709071 (executing program) 2021/12/15 05:09:17 fetching corpus: 23180, signal 687385/709075 (executing program) 2021/12/15 05:09:17 fetching corpus: 23230, signal 687786/709075 (executing program) 2021/12/15 05:09:17 fetching corpus: 23279, signal 688243/709084 (executing program) 2021/12/15 05:09:18 fetching corpus: 23329, signal 688637/709111 (executing program) 2021/12/15 05:09:18 fetching corpus: 23378, signal 688939/709111 (executing program) 2021/12/15 05:09:18 fetching corpus: 23426, signal 689316/709158 (executing program) 2021/12/15 05:09:19 fetching corpus: 23476, signal 689728/709200 (executing program) 2021/12/15 05:09:19 fetching corpus: 23526, signal 690082/709216 (executing program) 2021/12/15 05:09:19 fetching corpus: 23576, signal 690552/709216 (executing program) 2021/12/15 05:09:19 fetching corpus: 23626, signal 690914/709216 (executing program) 2021/12/15 05:09:20 fetching corpus: 23676, signal 691346/709218 (executing program) 2021/12/15 05:09:20 fetching corpus: 23726, signal 691762/709231 (executing program) 2021/12/15 05:09:20 fetching corpus: 23776, signal 692050/709232 (executing program) 2021/12/15 05:09:20 fetching corpus: 23826, signal 692338/709238 (executing program) 2021/12/15 05:09:20 fetching corpus: 23875, signal 692824/709240 (executing program) 2021/12/15 05:09:20 fetching corpus: 23924, signal 693169/709251 (executing program) 2021/12/15 05:09:21 fetching corpus: 23972, signal 693627/709251 (executing program) 2021/12/15 05:09:21 fetching corpus: 24020, signal 694038/709281 (executing program) 2021/12/15 05:09:21 fetching corpus: 24069, signal 694393/709314 (executing program) 2021/12/15 05:09:21 fetching corpus: 24119, signal 694665/709314 (executing program) 2021/12/15 05:09:22 fetching corpus: 24168, signal 695210/709314 (executing program) 2021/12/15 05:09:22 fetching corpus: 24217, signal 695544/709323 (executing program) 2021/12/15 05:09:22 fetching corpus: 24265, signal 695854/709345 (executing program) 2021/12/15 05:09:22 fetching corpus: 24314, signal 696217/709345 (executing program) 2021/12/15 05:09:23 fetching corpus: 24364, signal 696606/709345 (executing program) 2021/12/15 05:09:23 fetching corpus: 24413, signal 696919/709356 (executing program) 2021/12/15 05:09:23 fetching corpus: 24462, signal 697529/709378 (executing program) 2021/12/15 05:09:23 fetching corpus: 24488, signal 697702/709381 (executing program) 2021/12/15 05:09:23 fetching corpus: 24489, signal 697703/709382 (executing program) 2021/12/15 05:09:23 fetching corpus: 24489, signal 697703/709382 (executing program) 2021/12/15 05:09:25 starting 6 fuzzer processes 05:09:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) accept$packet(0xffffffffffffffff, 0x0, 0x0) 05:09:25 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b7fb62", 0x44, 0x2f, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 05:09:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) 05:09:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 05:09:25 executing program 2: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x20, 0xb, 0x0, 0x19, 0x9, 0x2d05c0e9, 0x5, 0x12f, 0xffffffffffffffff}}) 05:09:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@getqdisc={0x34, 0x26, 0x31e9a1ed3b43a3be, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0xd, 0xb}, {0x1, 0xe}, {0x6, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x11, 0x1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@typed={0x14, 0x20, 0x0, 0x0, @ipv6=@empty}]}, 0x28}}, 0x0) [ 182.471970][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 182.479128][ T3647] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 182.480438][ T3648] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 182.487374][ T3645] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 182.494279][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 182.500902][ T3645] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 182.508275][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 182.515215][ T3645] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 182.521806][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 182.536731][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 182.542877][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 182.550852][ T3642] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 182.551916][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 182.565350][ T3647] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 182.566431][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 182.580754][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 182.597322][ T3650] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 182.607124][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 182.609293][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 182.646347][ T3648] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 182.654118][ T3642] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 182.662069][ T3642] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 182.670094][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 182.677800][ T3647] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 182.706857][ T3647] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 182.714507][ T3647] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 182.722203][ T3647] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 182.736222][ T3647] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 182.743756][ T3647] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 182.767591][ T3647] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 182.845246][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 183.021628][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.029368][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.037695][ T3636] device bridge_slave_0 entered promiscuous mode [ 183.048419][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.055485][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.063557][ T3636] device bridge_slave_1 entered promiscuous mode [ 183.119388][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 183.141901][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.153760][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.197990][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 183.230401][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 183.251463][ T3636] team0: Port device team_slave_0 added [ 183.261476][ T3636] team0: Port device team_slave_1 added [ 183.322020][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.329028][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.355028][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.372739][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.381114][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.407767][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.462128][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.469375][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.480201][ T3639] device bridge_slave_0 entered promiscuous mode [ 183.491426][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.498763][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.506621][ T3639] device bridge_slave_1 entered promiscuous mode [ 183.529663][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.536910][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.544657][ T3640] device bridge_slave_0 entered promiscuous mode [ 183.581091][ T3636] device hsr_slave_0 entered promiscuous mode [ 183.587865][ T3636] device hsr_slave_1 entered promiscuous mode [ 183.594790][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.602077][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.610277][ T3640] device bridge_slave_1 entered promiscuous mode [ 183.656478][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.665761][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.672822][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.680738][ T3635] device bridge_slave_0 entered promiscuous mode [ 183.697942][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 183.714934][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.724358][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.732550][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.740478][ T3635] device bridge_slave_1 entered promiscuous mode [ 183.764863][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.802995][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.829014][ T3639] team0: Port device team_slave_0 added [ 183.838539][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.860503][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.871374][ T3639] team0: Port device team_slave_1 added [ 183.928884][ T3640] team0: Port device team_slave_0 added [ 183.948343][ T3635] team0: Port device team_slave_0 added [ 183.970220][ T3640] team0: Port device team_slave_1 added [ 183.988299][ T3635] team0: Port device team_slave_1 added [ 183.998619][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.005573][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.031998][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.065271][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.072327][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.098361][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.161819][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.169007][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.195035][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.215324][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.222401][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.248374][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.277688][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.284639][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.310935][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.322621][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.329777][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.338119][ T3637] device bridge_slave_0 entered promiscuous mode [ 184.345901][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.352847][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.378960][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.398719][ T3639] device hsr_slave_0 entered promiscuous mode [ 184.405361][ T3639] device hsr_slave_1 entered promiscuous mode [ 184.412759][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.420680][ T3639] Cannot create hsr debugfs directory [ 184.428351][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.435422][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.443459][ T3637] device bridge_slave_1 entered promiscuous mode [ 184.513652][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.540865][ T3640] device hsr_slave_0 entered promiscuous mode [ 184.547568][ T3640] device hsr_slave_1 entered promiscuous mode [ 184.553942][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.561997][ T3640] Cannot create hsr debugfs directory [ 184.575045][ T3635] device hsr_slave_0 entered promiscuous mode [ 184.582082][ T3635] device hsr_slave_1 entered promiscuous mode [ 184.588725][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.596362][ T3635] Cannot create hsr debugfs directory [ 184.603389][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.613341][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 184.615868][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 184.621524][ T3636] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 184.665333][ T3636] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 184.674590][ T3636] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 184.686065][ T3645] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 184.692751][ T3608] Bluetooth: hci2: command 0x0409 tx timeout [ 184.735543][ T3636] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 184.766125][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 184.798687][ T3637] team0: Port device team_slave_0 added [ 184.847777][ T3637] team0: Port device team_slave_1 added [ 184.855731][ T1829] Bluetooth: hci5: command 0x0409 tx timeout [ 184.943816][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.965699][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.015666][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.075561][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.083215][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.110787][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.245276][ T3637] device hsr_slave_0 entered promiscuous mode [ 185.255187][ T3637] device hsr_slave_1 entered promiscuous mode [ 185.266671][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.274251][ T3637] Cannot create hsr debugfs directory [ 185.363989][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.408787][ T3639] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.443488][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.455308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.466417][ T3639] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.479337][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.496688][ T3639] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.536245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.545351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.556457][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.563789][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.573110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.582971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.591784][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.599015][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.607249][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.616637][ T3639] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.637058][ T3635] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.673202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.700883][ T3635] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.719870][ T3635] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.730634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.743192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.755408][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.795187][ T3635] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.818357][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.833306][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.842712][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.865964][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.874891][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.904157][ T3640] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.937703][ T3640] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.949856][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.959542][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.979721][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.999254][ T3640] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.039239][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.059408][ T3640] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.089462][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.116863][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.126518][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.158441][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.185328][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.199746][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.270991][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.330514][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.340906][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.369143][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.389512][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.436772][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.448690][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.457255][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.464340][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.513635][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.531076][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.541266][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.550312][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.559527][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.566664][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.575533][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.584831][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.593208][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.628519][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.654641][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.672124][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.685283][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.696274][ T3682] Bluetooth: hci0: command 0x041b tx timeout [ 186.701113][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.707942][ T3682] Bluetooth: hci1: command 0x041b tx timeout [ 186.712906][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.736734][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.745465][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.754517][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.761632][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.769765][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.775895][ T3682] Bluetooth: hci2: command 0x041b tx timeout [ 186.778569][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.792963][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.800092][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.809079][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.817212][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.835420][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.848391][ T3681] Bluetooth: hci3: command 0x041b tx timeout [ 186.850388][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.883051][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.903536][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.911922][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.920600][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.930370][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.939406][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.948724][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.957579][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.986034][ T141] Bluetooth: hci5: command 0x041b tx timeout [ 187.002769][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.010734][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.019612][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.030023][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.038823][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.047939][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.056495][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.064982][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.073716][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.082402][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.091172][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.098256][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.106655][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.115168][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.158534][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.168174][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.176916][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.185414][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.193973][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.202897][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.211701][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.218844][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.230105][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.261299][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.269579][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.277766][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.304874][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.312215][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.321294][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.330367][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.338948][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.348886][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.363885][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.385780][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.394297][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.402436][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.412890][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.421963][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.430706][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.439599][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.448265][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.456076][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.463922][ T3636] device veth0_vlan entered promiscuous mode [ 187.475392][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.493789][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.506188][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.518608][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.532266][ T3636] device veth1_vlan entered promiscuous mode [ 187.539560][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.547739][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.555109][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.562999][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.571723][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.629303][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.637674][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.647369][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.655778][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.662858][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.676610][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.684486][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.693481][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.735934][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.746930][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.756850][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.765551][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.781321][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.788480][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.803504][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.811392][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.842746][ T3635] device veth0_vlan entered promiscuous mode [ 187.864880][ T3636] device veth0_macvtap entered promiscuous mode [ 187.882517][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.893369][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.902356][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.910688][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.919272][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.927669][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.936253][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.944610][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.965249][ T3639] device veth0_vlan entered promiscuous mode [ 187.975295][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.986792][ T3636] device veth1_macvtap entered promiscuous mode [ 187.995016][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.003017][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.011301][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.020310][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.028348][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.036245][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.043837][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.053210][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.063281][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.071973][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.080949][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.089379][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.097941][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.106499][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.115954][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.145006][ T3635] device veth1_vlan entered promiscuous mode [ 188.160723][ T3639] device veth1_vlan entered promiscuous mode [ 188.170409][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.195843][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.204421][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.213350][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.231819][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.258638][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.291123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.300889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.310590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.318208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.329051][ T3636] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.338258][ T3636] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.349468][ T3636] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.359713][ T3636] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.392746][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.408357][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.422117][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.431371][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.453144][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.462985][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.471414][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.487185][ T3635] device veth0_macvtap entered promiscuous mode [ 188.497614][ T3640] device veth0_vlan entered promiscuous mode [ 188.512414][ T3639] device veth0_macvtap entered promiscuous mode [ 188.521943][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.532144][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.545452][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.557504][ T3635] device veth1_macvtap entered promiscuous mode [ 188.586900][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.595094][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.609339][ T3639] device veth1_macvtap entered promiscuous mode [ 188.634613][ T3640] device veth1_vlan entered promiscuous mode [ 188.674688][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.695031][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.712297][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.726269][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.740064][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.751076][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.761971][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.773799][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.776085][ T3682] Bluetooth: hci1: command 0x040f tx timeout [ 188.787665][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 188.793771][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.805132][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.817296][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.839167][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.847695][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.855733][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.863684][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.872599][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.881879][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.891039][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.901855][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.910547][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.924501][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.925343][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 188.942968][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.952586][ T3682] Bluetooth: hci3: command 0x040f tx timeout [ 188.961835][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.972832][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.984459][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.006377][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 189.014094][ T3635] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.023180][ T3635] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.033879][ T3635] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.043048][ T3635] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.063778][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.072701][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.084402][ T3639] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.093702][ T3639] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.102920][ T3639] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.115793][ T3639] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.128824][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.142647][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.155013][ T3640] device veth0_macvtap entered promiscuous mode [ 189.183011][ T3640] device veth1_macvtap entered promiscuous mode [ 189.190812][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.199320][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.208282][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.217096][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.226432][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.235014][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.260464][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.352846][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.363917][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.374207][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.385094][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.395230][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.410053][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.421742][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.445819][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.453837][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.463518][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.473959][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.484598][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.494160][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.512413][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.526128][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.537159][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.552548][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.562789][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.573805][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.585281][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.607759][ T3637] device veth0_vlan entered promiscuous mode [ 189.622033][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.630619][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.638749][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.647676][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.657769][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.671025][ T3640] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.680051][ T3640] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.690561][ T3640] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.701783][ T3640] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.713683][ T3697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.732755][ T3697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.762059][ T3637] device veth1_vlan entered promiscuous mode [ 189.803020][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.814845][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.846272][ T3697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.861555][ T3697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.877235][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.885237][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.946064][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.954299][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.977110][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.985100][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.994032][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.022836][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.024310][ T3637] device veth0_macvtap entered promiscuous mode 05:09:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 190.049238][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.099899][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.126666][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.135422][ T3637] device veth1_macvtap entered promiscuous mode 05:09:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 190.221024][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.292293][ T984] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.332440][ T3704] bridge0: port 3(bond0) entered blocking state [ 190.350359][ T984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.364523][ C1] hrtimer: interrupt took 202753 ns [ 190.391194][ T3704] bridge0: port 3(bond0) entered disabled state 05:09:35 executing program 2: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x20, 0xb, 0x0, 0x19, 0x9, 0x2d05c0e9, 0x5, 0x12f, 0xffffffffffffffff}}) 05:09:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}]}], {0x14, 0x10}}, 0x90}}, 0x0) [ 190.616382][ T3704] device bond0 entered promiscuous mode [ 190.622743][ T3704] device bond_slave_0 entered promiscuous mode [ 190.643774][ T3704] device bond_slave_1 entered promiscuous mode 05:09:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="f5", 0x1}], 0x1, 0x7ffff, 0x0) [ 190.682321][ T3704] bridge0: port 3(bond0) entered blocking state [ 190.690804][ T3704] bridge0: port 3(bond0) entered forwarding state 05:09:35 executing program 2: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x20, 0xb, 0x0, 0x19, 0x9, 0x2d05c0e9, 0x5, 0x12f, 0xffffffffffffffff}}) [ 190.754170][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.775096][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.806345][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.833490][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.864387][ T3680] Bluetooth: hci0: command 0x0419 tx timeout [ 190.872183][ T3680] Bluetooth: hci1: command 0x0419 tx timeout [ 190.888328][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.921602][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.953595][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.970587][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.006203][ T3680] Bluetooth: hci3: command 0x0419 tx timeout [ 191.013493][ T3680] Bluetooth: hci2: command 0x0419 tx timeout [ 191.013604][ T3645] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 191.063460][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.087079][ T3680] Bluetooth: hci5: command 0x0419 tx timeout [ 191.170678][ T3707] device bond0 left promiscuous mode [ 191.179630][ T3707] device bond_slave_0 left promiscuous mode [ 191.198693][ T3707] device bond_slave_1 left promiscuous mode [ 191.226373][ T3707] bridge0: port 3(bond0) entered disabled state [ 191.394439][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.408907][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.440777][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.547960][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.550199][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.566082][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.615793][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.642020][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.675903][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.705840][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.726020][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.736319][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.747173][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.760397][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.770038][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.792164][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.802650][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.824530][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.835378][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.852514][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.861538][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:09:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) accept$packet(0xffffffffffffffff, 0x0, 0x0) [ 192.037522][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.045530][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.053900][ T3724] bridge0: port 3(bond0) entered blocking state [ 192.074397][ T3724] bridge0: port 3(bond0) entered disabled state [ 192.195033][ T3724] device bond0 entered promiscuous mode [ 192.202026][ T3724] device bond_slave_0 entered promiscuous mode [ 192.241431][ T3724] device bond_slave_1 entered promiscuous mode [ 192.285054][ T3724] bridge0: port 3(bond0) entered blocking state [ 192.291483][ T3724] bridge0: port 3(bond0) entered forwarding state [ 192.311342][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.337540][ T3726] device bond0 left promiscuous mode [ 192.342939][ T3726] device bond_slave_0 left promiscuous mode [ 192.349337][ T3726] device bond_slave_1 left promiscuous mode [ 192.356065][ T3726] bridge0: port 3(bond0) entered disabled state [ 192.369218][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.377384][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.386902][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.473370][ T3729] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 192.961189][ T3729] syz-executor.4 (3729) used greatest stack depth: 22720 bytes left [ 193.968296][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.974632][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.205763][ T3645] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 198.700660][ T3647] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 198.709314][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 198.717383][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 198.725146][ T3647] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 198.732859][ T3647] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 198.740253][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 198.835552][ T3734] chnl_net:caif_netlink_parms(): no params data found [ 198.883897][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.891139][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.899193][ T3734] device bridge_slave_0 entered promiscuous mode [ 198.909669][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.917012][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.925193][ T3734] device bridge_slave_1 entered promiscuous mode [ 198.950969][ T3734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.962690][ T3734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.989560][ T3734] team0: Port device team_slave_0 added [ 198.998358][ T3734] team0: Port device team_slave_1 added [ 199.016042][ T3734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.023004][ T3734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.049303][ T3734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.067819][ T3734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.075278][ T3734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.103748][ T3734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.151297][ T3734] device hsr_slave_0 entered promiscuous mode [ 199.158252][ T3734] device hsr_slave_1 entered promiscuous mode [ 199.164792][ T3734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.173334][ T3734] Cannot create hsr debugfs directory [ 199.261838][ T3734] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.276325][ T3734] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.285346][ T3734] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.295335][ T3734] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.320581][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.327856][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.335900][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.343032][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.399326][ T3734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.415274][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.423826][ T927] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.432541][ T927] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.440872][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.456671][ T3734] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.469286][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.477701][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.484758][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.501352][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.509867][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.516983][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.538312][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.556628][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.564476][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.574041][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.583805][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.595466][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.616962][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.624390][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.641096][ T3734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.664719][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.689102][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.698617][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.707263][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.717630][ T3734] device veth0_vlan entered promiscuous mode [ 199.736120][ T3734] device veth1_vlan entered promiscuous mode [ 199.760319][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.768343][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.776954][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.789457][ T3734] device veth0_macvtap entered promiscuous mode [ 199.799690][ T3734] device veth1_macvtap entered promiscuous mode [ 199.821404][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.834621][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.845262][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.856500][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.867198][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.877663][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.887569][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.898297][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.908576][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.919226][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.931346][ T3734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.941105][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.951992][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.963367][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.974808][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.985549][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.996868][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.006750][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.017221][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.027084][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.037539][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.047681][ T3734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.058960][ T3734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.069947][ T3734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.080130][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.088860][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.102320][ T3734] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.111160][ T3734] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.120034][ T3734] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.129431][ T3734] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.201075][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.218956][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.240650][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.251599][ T984] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.261981][ T984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.271849][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:09:44 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b7fb62", 0x44, 0x2f, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 05:09:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="f5", 0x1}], 0x1, 0x7ffff, 0x0) 05:09:44 executing program 2: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x20, 0xb, 0x0, 0x19, 0x9, 0x2d05c0e9, 0x5, 0x12f, 0xffffffffffffffff}}) 05:09:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 05:09:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) accept$packet(0xffffffffffffffff, 0x0, 0x0) 05:09:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@getqdisc={0x34, 0x26, 0x31e9a1ed3b43a3be, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0xd, 0xb}, {0x1, 0xe}, {0x6, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x11, 0x1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@typed={0x14, 0x20, 0x0, 0x0, @ipv6=@empty}]}, 0x28}}, 0x0) 05:09:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="f5", 0x1}], 0x1, 0x7ffff, 0x0) 05:09:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 200.425213][ T3749] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 200.480038][ T3751] bridge0: port 3(bond0) entered blocking state 05:09:45 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b7fb62", 0x44, 0x2f, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) [ 200.543800][ T3751] bridge0: port 3(bond0) entered disabled state 05:09:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="f5", 0x1}], 0x1, 0x7ffff, 0x0) 05:09:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 200.679585][ T3751] device bond0 entered promiscuous mode [ 200.692724][ T3751] device bond_slave_0 entered promiscuous mode [ 200.728133][ T3751] device bond_slave_1 entered promiscuous mode 05:09:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:45 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b7fb62", 0x44, 0x2f, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) [ 200.775805][ T927] Bluetooth: hci4: command 0x0409 tx timeout 05:09:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:45 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) [ 200.842376][ T3751] bridge0: port 3(bond0) entered blocking state [ 200.850426][ T3751] bridge0: port 3(bond0) entered forwarding state 05:09:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) accept$packet(0xffffffffffffffff, 0x0, 0x0) 05:09:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@getqdisc={0x34, 0x26, 0x31e9a1ed3b43a3be, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0xd, 0xb}, {0x1, 0xe}, {0x6, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x11, 0x1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@typed={0x14, 0x20, 0x0, 0x0, @ipv6=@empty}]}, 0x28}}, 0x0) 05:09:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000104000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006d61637365630000140002800500090000000000050006000200000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYBLOB='{'], 0x54}}, 0x0) 05:09:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:46 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) [ 201.432917][ T3782] device bond0 left promiscuous mode 05:09:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 05:09:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) [ 201.468369][ T3782] device bond_slave_0 left promiscuous mode [ 201.497666][ T3782] device bond_slave_1 left promiscuous mode [ 201.539893][ T3782] bridge0: port 3(bond0) entered disabled state [ 201.543477][ T3791] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 201.778262][ T3788] device wlan0 entered promiscuous mode [ 201.790203][ T3788] device macsec1 entered promiscuous mode 05:09:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:46 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) [ 201.869057][ T3788] device wlan0 left promiscuous mode 05:09:46 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff03006005698cff9e140c08004de7f9c764362ae28e0207002000000003a08b7989080594e5d04e0d0702052fb474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:09:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000104000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006d61637365630000140002800500090000000000050006000200000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYBLOB='{'], 0x54}}, 0x0) 05:09:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@getqdisc={0x34, 0x26, 0x31e9a1ed3b43a3be, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0xd, 0xb}, {0x1, 0xe}, {0x6, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x11, 0x1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@typed={0x14, 0x20, 0x0, 0x0, @ipv6=@empty}]}, 0x28}}, 0x0) 05:09:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff03006005698cff9e140c08004de7f9c764362ae28e0207002000000003a08b7989080594e5d04e0d0702052fb474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:09:47 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) [ 202.814182][ T3821] device wlan0 entered promiscuous mode [ 202.846364][ T1829] Bluetooth: hci4: command 0x041b tx timeout [ 202.885312][ T3821] device macsec1 entered promiscuous mode [ 202.908502][ T3821] device wlan0 left promiscuous mode [ 202.909774][ T3828] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 05:09:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90addfaf61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c370dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f69e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031087e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22ccf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa037b040360ab9261503d2f363fb099408885afc2bef4b90c05070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b06900000080b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab73ac1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712ffd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d9018000008dd952595d78e9583bf4ea5de3608ce3cddcb24ebb6eddb91e53072f87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75250600000036e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780d9033b6b040663c57f49af25be909984aea15924506b6f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167984205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f7212404003e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c37149aed8c0fe3f9b09e69a19e006bcdb1acc2664efa949a1a07bb3d7848d924781fbe63c522053a3bb53eb6345e10f7a12c184e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf35cca2e577e206a758a3f02816b4e097cfa3d46e45e7949c5b50691d49b9693a798a330a17908e4a960ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f2fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1fc62ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a0000000000000000cf9c6d5d321202c95334019bf8dc6c99cef33106ca993314868dca2c38e422e93b22fedc0968ce6b58568e6a6c3646957cb60f8bfe8d3a202d5e23e3e6b949489202dc41913a57b9f788422309fab14e4aa1068678572008dd510488da4bcd756110675f1d0d6879a08781c819ee1c97a8595efcaaed1116d3ddd6aaed1e672dc357b1ac75b8e0dfcbb20df7a359ceb11705cb8fbf59b05e4eeaf8a7ccab9d23a8215eef01b63ace223b2a6ffc681f06bc0f7bea9efa443cde01f0aacce6a4e93c3b796031631f55766f36e0565b2cce3a6da8aec121dd4200b2b3dadf547cb0432fe97a59bd70beacbf062a87022daa41a8b686c4cd42063920d37ac9f7f5b4f0ac"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff03006005698cff9e140c08004de7f9c764362ae28e0207002000000003a08b7989080594e5d04e0d0702052fb474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:09:47 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0xfaf) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2400200}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x8, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0xf6, 0x0, 0x1, 0x6, 0x6, @random="e96cbf309aa5"}, 0x14) ioctl$sock_ifreq(r0, 0x21, &(0x7f0000001480)={'veth1_to_hsr\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0xff, "cf18bafd511fb0"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "133600", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "00008a4e353a00eeffffffff"}]}}}}}}, 0x0) 05:09:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000104000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006d61637365630000140002800500090000000000050006000200000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYBLOB='{'], 0x54}}, 0x0) 05:09:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff03006005698cff9e140c08004de7f9c764362ae28e0207002000000003a08b7989080594e5d04e0d0702052fb474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:09:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000104000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000240012800b0001006d61637365630000140002800500090000000000050006000200000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYBLOB='{'], 0x54}}, 0x0) 05:09:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 05:09:48 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:48 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001880)="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", 0x7c2}], 0x1}}], 0x1, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:09:48 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000ef1000/0x1000)=nil, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 203.918806][ T3856] device wlan0 entered promiscuous mode [ 204.000886][ T3856] device macsec1 entered promiscuous mode [ 204.058857][ T3856] device wlan0 left promiscuous mode [ 204.255901][ T25] audit: type=1326 audit(1639544988.824:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3864 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d76ad4e99 code=0x0 [ 204.299897][ T3869] team0: Device ipvlan1 failed to register rx_handler [ 204.578345][ T3869] syz-executor.5 (3869) used greatest stack depth: 22168 bytes left 05:09:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 05:09:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:49 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000ef1000/0x1000)=nil, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:09:49 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001880)="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", 0x7c2}], 0x1}}], 0x1, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:09:49 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 204.926617][ T3681] Bluetooth: hci4: command 0x040f tx timeout [ 205.309104][ T25] audit: type=1326 audit(1639544989.884:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3907 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d76ad4e99 code=0x0 05:09:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) [ 205.547858][ T3904] syz-executor.5: vmalloc error: size 20480, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 205.595123][ T3904] CPU: 1 PID: 3904 Comm: syz-executor.5 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 205.605066][ T3904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.615133][ T3904] Call Trace: [ 205.618419][ T3904] [ 205.621360][ T3904] dump_stack_lvl+0xcd/0x134 [ 205.625990][ T3904] warn_alloc.cold+0x87/0x17a [ 205.630701][ T3904] ? zone_watermark_ok_safe+0x290/0x290 [ 205.636307][ T3904] ? __vmalloc_node_range+0x5f0/0xe50 [ 205.641726][ T3904] __vmalloc_node_range+0xc44/0xe50 [ 205.646976][ T3904] ? vfree_atomic+0xe0/0xe0 [ 205.651529][ T3904] ? rcu_read_lock_sched_held+0x3a/0x70 [ 205.657106][ T3904] ? kernel_clone+0xe7/0xab0 [ 205.661721][ T3904] copy_process+0x926/0x7480 [ 205.666333][ T3904] ? kernel_clone+0xe7/0xab0 [ 205.670945][ T3904] ? mark_lock+0xef/0x17b0 [ 205.675393][ T3904] ? lock_chain_count+0x20/0x20 [ 205.680270][ T3904] ? lock_chain_count+0x20/0x20 [ 205.685157][ T3904] ? __cleanup_sighand+0xb0/0xb0 [ 205.690110][ T3904] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 205.695937][ T3904] ? __lock_acquire+0x162f/0x54a0 [ 205.700970][ T3904] ? kernel_clone+0x314/0xab0 [ 205.705648][ T3904] kernel_clone+0xe7/0xab0 [ 205.710069][ T3904] ? copy_init_mm+0x20/0x20 [ 205.714570][ T3904] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 205.720561][ T3904] ? find_held_lock+0x2d/0x110 [ 205.725341][ T3904] __do_sys_clone+0xc1/0x100 [ 205.729934][ T3904] ? kernel_clone+0xab0/0xab0 [ 205.734624][ T3904] ? syscall_enter_from_user_mode+0x2b/0x70 [ 205.740526][ T3904] do_syscall_64+0x35/0xb0 [ 205.744943][ T3904] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.750847][ T3904] RIP: 0033:0x7f9806e38e99 [ 205.755259][ T3904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 205.774946][ T3904] RSP: 002b:00007f980578d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 205.783354][ T3904] RAX: ffffffffffffffda RBX: 00007f9806f4c030 RCX: 00007f9806e38e99 [ 205.791323][ T3904] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000020002004ffc [ 205.799290][ T3904] RBP: 00007f9806e92ff1 R08: ffffffffffffffff R09: 0000000000000000 [ 205.807254][ T3904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 205.815214][ T3904] R13: 00007ffeb34d001f R14: 00007f980578d300 R15: 0000000000022000 [ 205.823195][ T3904] 05:09:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 05:09:50 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:50 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001880)="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", 0x7c2}], 0x1}}], 0x1, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 206.036218][ T3904] Mem-Info: [ 206.039474][ T3904] active_anon:389 inactive_anon:83875 isolated_anon:0 [ 206.039474][ T3904] active_file:3480 inactive_file:57183 isolated_file:0 [ 206.039474][ T3904] unevictable:768 dirty:34 writeback:0 [ 206.039474][ T3904] slab_reclaimable:18662 slab_unreclaimable:93032 [ 206.039474][ T3904] mapped:27272 shmem:1872 pagetables:808 bounce:0 [ 206.039474][ T3904] kernel_misc_reclaimable:0 [ 206.039474][ T3904] free:1344862 free_pcp:11816 free_cma:0 [ 206.286120][ T3904] Node 0 active_anon:1544kB inactive_anon:347248kB active_file:13844kB inactive_file:228732kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109088kB dirty:132kB writeback:0kB shmem:5020kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 219136kB writeback_tmp:0kB kernel_stack:10352kB pagetables:3428kB all_unreclaimable? no [ 206.314497][ T25] audit: type=1326 audit(1639544990.864:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3932 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d76ad4e99 code=0x0 05:09:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) [ 206.449821][ T3904] Node 1 active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 05:09:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) [ 206.599279][ T3904] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 05:09:51 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001880)="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", 0x7c2}], 0x1}}], 0x1, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 206.766332][ T3904] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 206.800456][ T3904] Node 0 DMA32 free:1413388kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:4976kB inactive_anon:341480kB active_file:13844kB inactive_file:228732kB unevictable:1536kB writepending:132kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:40876kB local_pcp:20992kB free_cma:0kB 05:09:51 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 206.973109][ T3904] lowmem_reserve[]: 0 0 0 0 0 [ 206.996878][ T3904] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 207.024480][ T141] Bluetooth: hci4: command 0x0419 tx timeout [ 207.239459][ T3904] lowmem_reserve[]: 0 0 0 0 0 [ 207.244803][ T3904] Node 1 Normal free:3941164kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:4856kB local_pcp:4856kB free_cma:0kB [ 207.348233][ T25] audit: type=1326 audit(1639544991.924:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3976 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1d76ad4e99 code=0x0 [ 207.353281][ T3904] lowmem_reserve[]: 0 0 0 0 0 [ 207.425560][ T3904] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 207.450121][ T3904] Node 0 DMA32: 209*4kB (UME) 108*8kB (UME) 1065*16kB (UME) 200*32kB (UME) 40*64kB (UME) 8*128kB (UME) 5*256kB (UME) 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 338*4096kB (M) = 1420084kB [ 207.485309][ T3904] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 207.518923][ T3904] Node 1 Normal: 57*4kB (UM) 13*8kB (UME) 30*16kB (UME) 170*32kB (UME) 57*64kB (UME) 17*128kB (UE) 6*256kB (U) 3*512kB (UE) 0*1024kB 3*2048kB (UM) 957*4096kB (M) = 3941164kB [ 207.545949][ T3904] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 207.572028][ T3904] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 207.589682][ T3904] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 207.603162][ T3904] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 207.620911][ T3904] 13072 total pagecache pages [ 207.629639][ T3904] 0 pages in swap cache [ 207.634000][ T3904] Swap cache stats: add 0, delete 0, find 0/0 [ 207.652481][ T3904] Free swap = 0kB [ 207.657081][ T3904] Total swap = 0kB [ 207.660860][ T3904] 2097051 pages RAM [ 207.664761][ T3904] 0 pages HighMem/MovableOnly [ 207.679267][ T3904] 384548 pages reserved [ 207.683620][ T3904] 0 pages cma reserved 05:09:52 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:52 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000ef1000/0x1000)=nil, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:09:52 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 05:09:52 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) [ 208.045228][ T25] audit: type=1326 audit(1639544992.614:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3983 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf16fcbe99 code=0x0 [ 208.107398][ T3996] team0: Device ipvlan1 failed to register rx_handler [ 208.158859][ T25] audit: type=1326 audit(1639544992.644:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3986 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f816d779e99 code=0x0 05:09:53 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000ef1000/0x1000)=nil, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 05:09:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:53 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:53 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c280e4", 0x18, 0x0, 0x0, @private1, @private1, {[@hopopts={0x0, 0x1, '\x00', [@enc_lim, @generic={0x80}, @pad1]}, @srh={0x21}]}}}}}, 0x0) [ 208.730093][ T4021] team0: Device ipvlan1 failed to register rx_handler 05:09:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) [ 209.046926][ T25] audit: type=1326 audit(1639544993.624:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf16fcbe99 code=0x0 05:09:53 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') 05:09:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) [ 209.083714][ T4050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 209.097797][ T25] audit: type=1326 audit(1639544993.654:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4033 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f816d779e99 code=0x0 05:09:53 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') 05:09:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:54 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') 05:09:54 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:54 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 05:09:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x0, 0x0, 0x22, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x7800, 0x7fffffff, 0x5}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x2f, 0x55, 0x1f, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x55, 0x0, 0x9, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x10, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0xc0, 0x0, 0x28, @loopback, @private0, 0x700, 0x20, 0x3, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x1f, 0x7, 0x62, @remote, @private1, 0x7800, 0x7800, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 05:09:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:54 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') [ 210.078954][ T25] audit: type=1326 audit(1639544994.654:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4082 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f816d779e99 code=0x0 [ 210.165721][ T25] audit: type=1326 audit(1639544994.674:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf16fcbe99 code=0x0 05:09:54 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}]}}]}, 0x14c}}, 0x0) 05:09:55 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x40) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r3, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r1}, 0x20) 05:09:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}]}}]}, 0x14c}}, 0x0) 05:09:55 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x40) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r3, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r1}, 0x20) 05:09:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "3fe39d023fcc1966badccff1055a7104f320da8bace8484d9da068e3cecdebe061e7035687e8909f47bdf9b064966912b9afd34fdff67bda08a88d9f486d9ccc7635620f307c909d7aa79d0f68e465b2c3b48dbf5b71b5c2cdb94ab36947066c9146ed85be8ce909a901974a5487b7a611a7af77cefaab00c52bf290a9d26843e307a73ab93e8175bb17bc139c960bc562a5863c46b886ef99f90206788af42e9683dddc2de6979dccff585a13fdf18e71b73480b1a203ae3871f5a9f2e2dac57a9b6a77d3986e6ff252967d0255bdb54e2a685de5e1be2e4097f539aa63f3bb81a68e11223144c9136a5fc6860c778c79d953ee5d6bd95da16e54c7dafeba09"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}]}}]}, 0x14c}}, 0x0) 05:09:55 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:55 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 05:09:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x40) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r3, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r1}, 0x20) 05:09:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffff}}]}}]}, 0x14c}}, 0x0) 05:09:56 executing program 5: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x95b1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000300)=""/214, 0xd6) r4 = syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xc1}], 0x404, &(0x7f00000014c0)={[{'squashfs\x00'}, {'squashfs\x00'}, {'squashfs\x00'}, {'$$#^$]--\xd1+/^'}, {'^.,!'}, {'.&&\\]('}], [{@pcr}, {@smackfshat={'smackfshat', 0x3d, 'squashfs\x00'}}, {@dont_hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise}]}) perf_event_open(0x0, r0, 0x0, r1, 0x8) r5 = memfd_secret(0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1d200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000001600)={0x6, 0x216}) linkat(r4, &(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000400)='\x00', 0x400) 05:09:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = getpgid(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100, 0x3, 0x0, 0x8}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x100000100000000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7a93]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) 05:09:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x117e735a}) writev(r0, &(0x7f00000022c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1) 05:09:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x40) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r3, &(0x7f0000000080), &(0x7f0000000940)=@tcp=r1}, 0x20) 05:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x117e735a}) writev(r0, &(0x7f00000022c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1) 05:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:09:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x117e735a}) writev(r0, &(0x7f00000022c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1) [ 212.163680][ T4153] loop5: detected capacity change from 0 to 264192 [ 212.191582][ T4168] x_tables: ip_tables: icmp match: only valid for protocol 1 05:09:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:57 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x117e735a}) writev(r0, &(0x7f00000022c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1) 05:09:57 executing program 5: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x95b1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000300)=""/214, 0xd6) r4 = syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xc1}], 0x404, &(0x7f00000014c0)={[{'squashfs\x00'}, {'squashfs\x00'}, {'squashfs\x00'}, {'$$#^$]--\xd1+/^'}, {'^.,!'}, {'.&&\\]('}], [{@pcr}, {@smackfshat={'smackfshat', 0x3d, 'squashfs\x00'}}, {@dont_hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise}]}) perf_event_open(0x0, r0, 0x0, r1, 0x8) r5 = memfd_secret(0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1d200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000001600)={0x6, 0x216}) linkat(r4, &(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000400)='\x00', 0x400) 05:09:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 213.782651][ T4194] loop5: detected capacity change from 0 to 264192 05:09:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) [ 214.742309][ T4194] SQUASHFS error: Failed to allocate lzo workspace [ 214.752181][ T4194] squashfs image failed sanity check 05:09:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:09:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x400, @empty, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x200}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x2a, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7f, 0x81, 0x0, 0x200000091, 0x2, 0x1fb622c61226de32, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x10012, 0x2, 0x3135, 0x7, 0x759, 0x9, 0x3e, 0x0, 0x40, 0x0, 0x10001}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x1e}, 0xc80}, 0x1c) pipe(&(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b32, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x3, 0x2) 05:09:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x100000000000006a, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:09:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) 05:09:59 executing program 5: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x95b1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000300)=""/214, 0xd6) r4 = syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xc1}], 0x404, &(0x7f00000014c0)={[{'squashfs\x00'}, {'squashfs\x00'}, {'squashfs\x00'}, {'$$#^$]--\xd1+/^'}, {'^.,!'}, {'.&&\\]('}], [{@pcr}, {@smackfshat={'smackfshat', 0x3d, 'squashfs\x00'}}, {@dont_hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise}]}) perf_event_open(0x0, r0, 0x0, r1, 0x8) r5 = memfd_secret(0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1d200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000001600)={0x6, 0x216}) linkat(r4, &(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000400)='\x00', 0x400) [ 215.292632][ T4211] loop5: detected capacity change from 0 to 264192 05:09:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) [ 215.484111][ T4219] x_tables: ip_tables: icmp match: only valid for protocol 1 05:10:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:10:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) [ 215.828670][ T4226] x_tables: ip_tables: icmp match: only valid for protocol 1 05:10:00 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0224fc60100035400c0002000200000037153e370a00018025001d00d1bd", 0x2e}], 0x1}, 0x0) 05:10:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) 05:10:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:10:02 executing program 5: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x95b1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009835a1e521433345949e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r2, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000300)=""/214, 0xd6) r4 = syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xc1}], 0x404, &(0x7f00000014c0)={[{'squashfs\x00'}, {'squashfs\x00'}, {'squashfs\x00'}, {'$$#^$]--\xd1+/^'}, {'^.,!'}, {'.&&\\]('}], [{@pcr}, {@smackfshat={'smackfshat', 0x3d, 'squashfs\x00'}}, {@dont_hash}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise}]}) perf_event_open(0x0, r0, 0x0, r1, 0x8) r5 = memfd_secret(0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1d200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000001600)={0x6, 0x216}) linkat(r4, &(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000400)='\x00', 0x400) 05:10:02 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0224fc60100035400c0002000200000037153e370a00018025001d00d1bd", 0x2e}], 0x1}, 0x0) 05:10:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 05:10:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) [ 218.431861][ T4244] vxcan0: tx address claim with dest, not broadcast 05:10:03 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0224fc60100035400c0002000200000037153e370a00018025001d00d1bd", 0x2e}], 0x1}, 0x0) 05:10:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) [ 218.571868][ T4248] loop5: detected capacity change from 0 to 264192 05:10:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:10:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) [ 218.773500][ T4258] vxcan0: tx address claim with dest, not broadcast 05:10:03 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0224fc60100035400c0002000200000037153e370a00018025001d00d1bd", 0x2e}], 0x1}, 0x0) 05:10:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 05:10:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) [ 219.235881][ T4266] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 219.250570][ T4268] vxcan0: tx address claim with dest, not broadcast [ 219.292706][ T4248] warn_alloc: 1 callbacks suppressed 05:10:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) [ 219.292725][ T4248] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 219.382947][ T4270] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 219.408156][ T4248] CPU: 1 PID: 4248 Comm: syz-executor.5 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 219.418096][ T4248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.428165][ T4248] Call Trace: [ 219.431457][ T4248] [ 219.434412][ T4248] dump_stack_lvl+0xcd/0x134 [ 219.439035][ T4248] warn_alloc.cold+0x87/0x17a [ 219.443740][ T4248] ? __vmalloc_node_range+0x43a/0xe50 [ 219.449149][ T4248] ? zone_watermark_ok_safe+0x290/0x290 [ 219.454745][ T4248] ? __vmalloc_node_range+0x5f0/0xe50 [ 219.460157][ T4248] __vmalloc_node_range+0xc44/0xe50 [ 219.465408][ T4248] ? vfree_atomic+0xe0/0xe0 [ 219.469951][ T4248] ? lzo_init+0xa3/0x180 [ 219.474221][ T4248] vmalloc+0x67/0x80 [ 219.478149][ T4248] ? lzo_init+0xa3/0x180 [ 219.482412][ T4248] lzo_init+0xa3/0x180 [ 219.486502][ T4248] squashfs_decompressor_create+0x99/0x170 [ 219.492334][ T4248] squashfs_decompressor_setup+0x156/0x2f0 [ 219.498168][ T4248] ? squashfs_lookup_decompressor+0x170/0x170 [ 219.504266][ T4248] squashfs_fill_super+0xe93/0x2690 [ 219.509495][ T4248] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 219.515769][ T4248] get_tree_bdev+0x440/0x760 [ 219.520395][ T4248] ? squashfs_init_fs_context+0xd0/0xd0 [ 219.525966][ T4248] vfs_get_tree+0x89/0x2f0 [ 219.530411][ T4248] path_mount+0x1320/0x1fa0 [ 219.534950][ T4248] ? kmem_cache_free+0xdd/0x580 [ 219.539836][ T4248] ? finish_automount+0xaf0/0xaf0 [ 219.544910][ T4248] ? putname+0xfe/0x140 [ 219.549100][ T4248] __x64_sys_mount+0x27f/0x300 [ 219.553900][ T4248] ? copy_mnt_ns+0xae0/0xae0 [ 219.558529][ T4248] ? syscall_enter_from_user_mode+0x21/0x70 [ 219.564458][ T4248] do_syscall_64+0x35/0xb0 [ 219.568895][ T4248] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 219.574825][ T4248] RIP: 0033:0x7f9806e3a3ca [ 219.579260][ T4248] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 219.598887][ T4248] RSP: 002b:00007f98057adf88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 219.607325][ T4248] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00007f9806e3a3ca [ 219.615318][ T4248] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f98057adfe0 [ 219.623312][ T4248] RBP: 00007f98057ae020 R08: 00007f98057ae020 R09: 0000000020000000 [ 219.631304][ T4248] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 219.639291][ T4248] R13: 0000000020000100 R14: 00007f98057adfe0 R15: 00000000200001c0 [ 219.647295][ T4248] [ 219.689190][ T4248] Mem-Info: [ 219.692525][ T4248] active_anon:475 inactive_anon:86056 isolated_anon:0 [ 219.692525][ T4248] active_file:3722 inactive_file:57218 isolated_file:0 [ 219.692525][ T4248] unevictable:768 dirty:0 writeback:0 [ 219.692525][ T4248] slab_reclaimable:18761 slab_unreclaimable:96431 [ 219.692525][ T4248] mapped:27358 shmem:2221 pagetables:861 bounce:0 [ 219.692525][ T4248] kernel_misc_reclaimable:0 [ 219.692525][ T4248] free:1339875 free_pcp:10108 free_cma:0 [ 219.755187][ T4248] Node 0 active_anon:1888kB inactive_anon:341344kB active_file:14812kB inactive_file:228872kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109432kB dirty:0kB writeback:0kB shmem:6416kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 212992kB writeback_tmp:0kB kernel_stack:9972kB pagetables:3440kB all_unreclaimable? no [ 219.799672][ T4248] Node 1 active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 219.868298][ T4248] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 219.902331][ T4248] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 219.921118][ T4248] Node 0 DMA32 free:1402272kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1888kB inactive_anon:341244kB active_file:14812kB inactive_file:228872kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:39016kB local_pcp:20104kB free_cma:0kB [ 220.002125][ T4248] lowmem_reserve[]: 0 0 0 0 0 [ 220.021757][ T4248] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 220.202753][ T4248] lowmem_reserve[]: 0 0 0 0 0 [ 220.222181][ T4248] Node 1 Normal free:3941420kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:4600kB local_pcp:4600kB free_cma:0kB [ 220.259826][ T4248] lowmem_reserve[]: 0 0 0 0 0 [ 220.264704][ T4248] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 220.292132][ T4248] Node 0 DMA32: 280*4kB (UME) 54*8kB (UM) 1082*16kB (UME) 81*32kB (ME) 30*64kB (UM) 3*128kB (UM) 4*256kB (UM) 1*512kB (U) 0*1024kB 3*2048kB (UM) 335*4096kB (M) = 1403600kB [ 220.319987][ T4248] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 220.339768][ T4248] Node 1 Normal: 57*4kB (UM) 13*8kB (UME) 30*16kB (UME) 172*32kB (UME) 60*64kB (UME) 17*128kB (UE) 6*256kB (U) 3*512kB (UE) 0*1024kB 3*2048kB (UM) 957*4096kB (M) = 3941420kB [ 220.365171][ T4248] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 220.385162][ T4248] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 220.395003][ T4248] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 220.413422][ T4248] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 220.422911][ T4248] 13694 total pagecache pages [ 220.437844][ T4248] 0 pages in swap cache [ 220.442117][ T4248] Swap cache stats: add 0, delete 0, find 0/0 [ 220.452143][ T4248] Free swap = 0kB [ 220.456642][ T4248] Total swap = 0kB [ 220.460457][ T4248] 2097051 pages RAM [ 220.464321][ T4248] 0 pages HighMem/MovableOnly [ 220.469182][ T4248] 384548 pages reserved [ 220.475006][ T4248] 0 pages cma reserved [ 220.479249][ T4248] SQUASHFS error: Failed to allocate lzo workspace [ 220.485803][ T4248] squashfs image failed sanity check 05:10:05 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 05:10:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) [ 220.650232][ T4283] vxcan0: tx address claim with dest, not broadcast 05:10:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0xe0, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ipvlan0\x00'}, 0x60, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "c836"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 05:10:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:10:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:06 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 05:10:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:07 executing program 4: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3ff, 0x4, {{0x5, 0x4, 0x2, 0x35, 0x14, 0x66, 0x0, 0x3, 0x4, 0x0, @multicast2, @local}}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf250f0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000001400020064756d6d793000000000000000000000080003000200000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="b58452b5923582da364e943375e8831a230000006a00000002000000000000000094fef4ce6202e4f6d895008444ee1b721b444d0ad4b030d2949a1e15053d7ab4eaf5e1dc2377576d4db889b9e9a733d0fe333123dd8064aa87cf840cd945109d6c3d400ce733cc42ffcb5669633c3fc337b943d6bee28f5bbbca0cbd2455efd117fba32068c232e87ed27a4c6b2117d0a80d27c9afd1c187c6ee0442f0730850e46e7281913723fad4658c122a732fafc2e4", @ANYRES32=r8, @ANYBLOB="08000300020000001400020067656e6576653000000000000000000014000200776730000000000000000000000000000800030003000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44010}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x4, 0x4b, 0x20, 0xffffffff, 0x42, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x10, 0xa36, 0x3ff}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}]}, 0x70}}, 0x2000c814) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3, &(0x7f0000000500)=""/189, 0xbd}}, {{&(0x7f00000005c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/204, 0xcc}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/20, 0x14}], 0x4, &(0x7f0000000880)=""/147, 0x93}, 0x81}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/13, 0xd}, {&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/34, 0x22}], 0x3, &(0x7f0000001480)=""/4096, 0x1000}, 0xaea3}], 0x3, 0x2040, 0x0) sendmsg$nl_route(r10, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@ipmr_getroute={0x1c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x8, 0xfe, 0x1, 0xff, 0xc7df504d3933c53c}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40814}, 0x0) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x6402) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000094c0), r11) 05:10:07 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:10:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:10:07 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 05:10:07 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:10:07 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 05:10:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a60456720361b2af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x6, 0xc08, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "77443205626c90c46fa094683fb2bb9586a26f38747fbc412bb9c309f60ed313cc8b68ef4277cb180cff74926df73b8ae7532cbd5d87bdfdca3e63de59b6f523"}}, 0x80}}, 0x0) 05:10:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:10:07 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:10:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) [ 222.856522][ T4335] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 222.878755][ T4335] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:08 executing program 4: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:08 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 05:10:08 executing program 5: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xc) 05:10:08 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x8}) 05:10:08 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:10:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 05:10:08 executing program 1: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 05:10:08 executing program 3: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:08 executing program 0: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:08 executing program 5: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xc) 05:10:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) [ 224.033660][ T4358] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 224.109941][ T4358] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 224.187506][ T4373] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 224.210239][ T4373] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 224.308779][ T4377] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 224.551596][ T4377] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:09 executing program 4: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:09 executing program 5: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xc) 05:10:09 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:09 executing program 1: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:09 executing program 0: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:09 executing program 5: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xc) 05:10:09 executing program 3: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 225.211747][ T4396] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 225.262019][ T4396] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 225.403441][ T4382] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 225.423478][ T4382] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:10 executing program 4: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$tcp_mem(r1, &(0x7f0000000280), 0x48) clone(0x80002100, 0x0, 0x0, 0x0, 0x0) [ 225.450614][ T4390] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 225.493626][ T4390] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 225.617174][ T4406] syz-executor.5 (4406): /proc/4405/oom_adj is deprecated, please use /proc/4405/oom_score_adj instead. [ 225.631627][ T4400] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 225.642619][ T4400] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$tcp_mem(r1, &(0x7f0000000280), 0x48) clone(0x80002100, 0x0, 0x0, 0x0, 0x0) 05:10:10 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$tcp_mem(r1, &(0x7f0000000280), 0x48) clone(0x80002100, 0x0, 0x0, 0x0, 0x0) [ 226.260043][ T4408] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 226.293360][ T4408] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$tcp_mem(r1, &(0x7f0000000280), 0x48) clone(0x80002100, 0x0, 0x0, 0x0, 0x0) 05:10:11 executing program 3: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x3b, "24bf"}], 0x18}}], 0x2, 0x0) 05:10:11 executing program 1: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:11 executing program 0: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x3b, "24bf"}], 0x18}}], 0x2, 0x0) [ 226.864523][ T4431] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 226.879068][ T4431] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 05:10:11 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x3b, "24bf"}], 0x18}}], 0x2, 0x0) 05:10:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) listen(r0, 0x3ff) 05:10:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x3b, "24bf"}], 0x18}}], 0x2, 0x0) 05:10:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) listen(r0, 0x3ff) 05:10:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0500000093c21faf16da39de706f646802580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000dc12050b0c24efe81ea6724f48951730f1675f99dbdb88f314a3c601cdee0a40791203b5adf4cf7b954987ca9b54861ea4e9a94f707a0c73fa2bfb47927b5c472f8404f8017f5b89dc2248678f4acfc75b5e695faf7a00"/152, 0x98}]) 05:10:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 05:10:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) listen(r0, 0x3ff) 05:10:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x4) listen(r0, 0x3ff) 05:10:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0500000093c21faf16da39de706f646802580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000dc12050b0c24efe81ea6724f48951730f1675f99dbdb88f314a3c601cdee0a40791203b5adf4cf7b954987ca9b54861ea4e9a94f707a0c73fa2bfb47927b5c472f8404f8017f5b89dc2248678f4acfc75b5e695faf7a00"/152, 0x98}]) 05:10:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:10:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0500000093c21faf16da39de706f646802580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000dc12050b0c24efe81ea6724f48951730f1675f99dbdb88f314a3c601cdee0a40791203b5adf4cf7b954987ca9b54861ea4e9a94f707a0c73fa2bfb47927b5c472f8404f8017f5b89dc2248678f4acfc75b5e695faf7a00"/152, 0x98}]) 05:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7800, 0x4) 05:10:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:10:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0500000093c21faf16da39de706f646802580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000dc12050b0c24efe81ea6724f48951730f1675f99dbdb88f314a3c601cdee0a40791203b5adf4cf7b954987ca9b54861ea4e9a94f707a0c73fa2bfb47927b5c472f8404f8017f5b89dc2248678f4acfc75b5e695faf7a00"/152, 0x98}]) 05:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7800, 0x4) 05:10:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:10:14 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7800, 0x4) 05:10:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7800, 0x4) 05:10:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:10:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:16 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:16 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:16 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:17 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x6) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='-\\,!\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002040)=""/102388, 0x18ff4}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000006c0)=""/129, 0x8c}, {&(0x7f0000000480)=""/28, 0x33}, {&(0x7f00000004c0)=""/6, 0x6}, {&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/66, 0x42}], 0x7, &(0x7f00000006c0)}, 0x2003) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$dsp(r1, &(0x7f0000000280), 0x0) exit_group(0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) write$dsp(r2, &(0x7f0000000180)="b3c8981ce8cde4675c2fcc63875fea3b934d2dcbf9ffef3118299ffdddd10900958f5a3546281ce3cafb345cd258f76e7088a6b5c77e9c7e97187ecc114326d72c37e0867db4d7494bfe48cb67b45f8fbbcf56d4a3efcf8beecbf4fcc06dce2407fe17ab3528bb09c9dadbc01b86e5f2af3f9506a2cea4f49be322aebe8ed7c642f80b9f67ae91672d5b010d", 0x8c) 05:10:17 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:17 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:18 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:18 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:18 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:18 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:18 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:19 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:19 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:19 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:20 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f00000003c0)=""/237, 0x37, 0xed, 0x1}, 0x20) 05:10:20 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr=0x64010102, {[@ra={0x94, 0x4, 0x1}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 05:10:20 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:20 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x0, 0x0, 0x0, @stepwise}) 05:10:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) fanotify_init(0x20, 0x0) 05:10:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f00000003c0)=""/237, 0x37, 0xed, 0x1}, 0x20) 05:10:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x0, 0x0, 0x0, @stepwise}) 05:10:21 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) fanotify_init(0x20, 0x0) 05:10:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x0, 0x0, 0x0, @stepwise}) 05:10:21 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') close(r1) 05:10:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x0, 0x0, 0x0, @stepwise}) 05:10:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f00000003c0)=""/237, 0x37, 0xed, 0x1}, 0x20) 05:10:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) fanotify_init(0x20, 0x0) 05:10:21 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="0f01cf36f0189c37f40f01c366b9820200000f32260f00d2f30fc7b60104def9b83e018ec00f3266b9770200000f32", 0x2f}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr}, 0x40001f}) close(r0) 05:10:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 05:10:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) fanotify_init(0x20, 0x0) 05:10:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f00000003c0)=""/237, 0x37, 0xed, 0x1}, 0x20) 05:10:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 05:10:22 executing program 0: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:10:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0xfffffffffffffffd) [ 237.663914][ T4667] Zero length message leads to an empty skb 05:10:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0xfffffffffffffffd) 05:10:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 05:10:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 05:10:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 05:10:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x2, 0x700, 0x0, @host}, 0x80) 05:10:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 05:10:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0xfffffffffffffffd) 05:10:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:23 executing program 0: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:10:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x2, 0x700, 0x0, @host}, 0x80) 05:10:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0xfffffffffffffffd) 05:10:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x2, 0x700, 0x0, @host}, 0x80) [ 238.665840][ T3675] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:10:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 238.925946][ T3675] usb 2-1: Using ep0 maxpacket: 16 [ 239.046017][ T3675] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.088185][ T3675] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.089531][ T4708] input: syz1 as /devices/virtual/input/input5 [ 239.145861][ T3675] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 239.216396][ T3675] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 239.239712][ T3675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.348573][ T3675] usb 2-1: config 0 descriptor?? [ 239.403542][ T3675] hub 2-1:0.0: USB hub found [ 239.606464][ T3675] hub 2-1:0.0: 1 port detected [ 240.275878][ T3675] hub 2-1:0.0: activate --> -90 [ 240.915888][ T3675] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 241.347591][ T141] usb 2-1: USB disconnect, device number 2 [ 241.359132][ T3675] usb 2-1-port1: attempt power cycle 05:10:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:10:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x2, 0x700, 0x0, @host}, 0x80) 05:10:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:26 executing program 0: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:10:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 241.939418][ T4718] input: syz1 as /devices/virtual/input/input6 05:10:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}], 0x4000) 05:10:26 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f) 05:10:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:10:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}], 0x4000) [ 242.356198][ T1829] usb 2-1: new high-speed USB device number 7 using dummy_hcd 05:10:27 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f) [ 242.485290][ T4737] input: syz1 as /devices/virtual/input/input7 05:10:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) shutdown(r1, 0x1) getpid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000104000000000000005aae0300008909132c26aea0daa2ec309b68901934df9799b60e27a9846220fdce4575ef081858d13836be77af80e2944376d236e23957f3a50ae16e939b246bc9615286a6ac04ba3345d846b53b48c6", @ANYRES32=r7, @ANYBLOB="bb07ab19fb3b1ce8a6ebd762446c794ed1683e3ef61e722e914e383d3d64cb678c3ff7f885cf32eb70364cab87ac1a15fd5ec2d54ac9187b904eec37028db0f8f129b93985392f4c2c2ba5459b9ad6ab142d69a172db61fc5a7232b8e9b9323262a7ee289cab781d424fa2d921b3cd147658ce8a82cce0e8e049b1a0c21cac8f43e986ed20"], 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000004440)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100ee7d7eb05d8a}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000540000022abd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="000302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01030400e00000010000000000000000000000000800000020000100", @ANYRES32=0x0, @ANYBLOB="000000000a01010000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01000400ff01000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="010302000000000000000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01020400fe5d16000000000000000000001808000000050001000000", @ANYRES32=0x0, @ANYBLOB="00000100fe8000000000000000000000000000bb0000000020000100", @ANYRES32=0x0, @ANYBLOB="00010100fc0100000000000000000000000000018edd000020000100", @ANYRES32=r7, @ANYBLOB="010301000000000000000000000000000000000008000000"], 0x138}, 0x1, 0x0, 0x0, 0x8091}, 0x4) 05:10:27 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}], 0x4000) [ 242.595827][ T1829] usb 2-1: Using ep0 maxpacket: 16 05:10:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:10:27 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f) [ 242.716025][ T1829] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.754656][ T1829] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.804305][ T1829] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 242.858954][ T4748] input: syz1 as /devices/virtual/input/input8 [ 242.872388][ T1829] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 05:10:27 executing program 0: r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:10:27 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}], 0x4000) [ 242.915519][ T1829] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.978858][ T1829] usb 2-1: config 0 descriptor?? [ 243.036656][ T1829] hub 2-1:0.0: USB hub found [ 243.255994][ T1829] hub 2-1:0.0: 1 port detected [ 243.965883][ T1829] hub 2-1:0.0: activate --> -90 [ 244.635885][ T1829] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 245.052672][ T3681] usb 2-1: USB disconnect, device number 7 [ 245.066119][ T1829] usb 2-1-port1: attempt power cycle 05:10:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 05:10:30 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0}) 05:10:30 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f) 05:10:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:30 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000044649640200e010102c70000000109021b0001000000000904"], 0x0) 05:10:30 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:10:30 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='qnx6\x00', 0x0, 0x0) 05:10:30 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:10:30 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0}) [ 245.875801][ T141] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 245.941034][ T4772] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 05:10:30 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0}) 05:10:30 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 246.017038][ T4772] qnx6: wrong signature (magic) in superblock #1. [ 246.017659][ T3677] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 246.023492][ T4772] qnx6: unable to read the first superblock 05:10:30 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='qnx6\x00', 0x0, 0x0) [ 246.276272][ T141] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.288127][ T4782] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 246.299849][ T4782] qnx6: wrong signature (magic) in superblock #1. [ 246.304453][ T141] usb 6-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c7.02 [ 246.307087][ T4782] qnx6: unable to read the first superblock [ 246.335649][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.354088][ T141] usb 6-1: config 0 descriptor?? [ 246.365919][ T3677] usb 2-1: Using ep0 maxpacket: 16 [ 246.398312][ T141] pegasus_notetaker 6-1:0.0: Invalid number of endpoints [ 246.405395][ T141] pegasus_notetaker: probe of 6-1:0.0 failed with error -22 [ 246.495917][ T3677] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.512984][ T3677] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.541594][ T3677] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 246.596025][ T3677] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 246.621300][ T3677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.630445][ T141] usb 6-1: USB disconnect, device number 2 [ 246.635089][ T3677] usb 2-1: config 0 descriptor?? [ 246.716459][ T3677] hub 2-1:0.0: USB hub found [ 246.935753][ T3677] hub 2-1:0.0: 1 port detected [ 247.605910][ T20] hub 2-1:0.0: activate --> -90 [ 248.255907][ T20] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 248.680734][ T3681] usb 2-1: USB disconnect, device number 12 [ 248.696009][ T20] usb 2-1-port1: attempt power cycle 05:10:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 05:10:33 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:10:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:33 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0}) 05:10:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='qnx6\x00', 0x0, 0x0) 05:10:33 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000044649640200e010102c70000000109021b0001000000000904"], 0x0) [ 249.274779][ T4789] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 05:10:33 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffd, 0x4) [ 249.366168][ T4789] qnx6: wrong signature (magic) in superblock #1. 05:10:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='qnx6\x00', 0x0, 0x0) [ 249.415813][ T4789] qnx6: unable to read the first superblock [ 249.525802][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 249.546600][ T3677] usb 2-1: new high-speed USB device number 17 using dummy_hcd 05:10:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffd, 0x4) 05:10:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 249.693158][ T4803] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 249.769808][ T4803] qnx6: wrong signature (magic) in superblock #1. [ 249.786682][ T3677] usb 2-1: Using ep0 maxpacket: 16 [ 249.788066][ T4803] qnx6: unable to read the first superblock [ 249.896505][ T20] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.907341][ T3677] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.932048][ T20] usb 6-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c7.02 [ 249.948031][ T3677] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.986523][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.999372][ T3677] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 250.023763][ T20] usb 6-1: config 0 descriptor?? [ 250.040381][ T3677] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 250.055224][ T3677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.087617][ T20] pegasus_notetaker 6-1:0.0: Invalid number of endpoints [ 250.094726][ T20] pegasus_notetaker: probe of 6-1:0.0 failed with error -22 [ 250.104017][ T3677] usb 2-1: config 0 descriptor?? [ 250.147148][ T3677] hub 2-1:0.0: USB hub found [ 250.365903][ T3675] usb 6-1: USB disconnect, device number 3 [ 250.395842][ T3677] hub 2-1:0.0: 1 port detected [ 251.065767][ T3677] hub 2-1:0.0: activate --> -90 [ 251.715877][ T3677] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 252.138924][ T3675] usb 2-1: USB disconnect, device number 17 [ 252.155938][ T3677] usb 2-1-port1: attempt power cycle 05:10:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 05:10:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffd, 0x4) 05:10:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003580)=ANY=[@ANYBLOB="b5b50e84a33bd913b1a271634ca81d0ae5b639e45eee8f4450"]) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:10:37 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000044649640200e010102c70000000109021b0001000000000904"], 0x0) 05:10:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffd, 0x4) 05:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) 05:10:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) [ 252.975826][ T141] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:10:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 05:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) 05:10:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) [ 253.365785][ T141] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.392078][ T141] usb 6-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c7.02 [ 253.449483][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.507951][ T141] usb 6-1: config 0 descriptor?? [ 253.595220][ T141] pegasus_notetaker 6-1:0.0: Invalid number of endpoints [ 253.602749][ T141] pegasus_notetaker: probe of 6-1:0.0 failed with error -22 05:10:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) [ 253.846333][ T141] usb 6-1: USB disconnect, device number 4 05:10:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) 05:10:39 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000044649640200e010102c70000000109021b0001000000000904"], 0x0) [ 254.755815][ T3675] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 255.145807][ T3675] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 255.156095][ T3675] usb 6-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c7.02 [ 255.165199][ T3675] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.176129][ T3675] usb 6-1: config 0 descriptor?? [ 255.237878][ T3675] pegasus_notetaker 6-1:0.0: Invalid number of endpoints [ 255.244953][ T3675] pegasus_notetaker: probe of 6-1:0.0 failed with error -22 [ 255.407862][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.414199][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.460956][ T3681] usb 6-1: USB disconnect, device number 5 05:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) 05:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xa}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:10:51 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x541b, 0x0) 05:10:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000300000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 05:10:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4}) 05:10:51 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 266.604798][ T4844] loop5: detected capacity change from 0 to 131391 05:10:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4}) [ 266.689504][ T4844] REISERFS (device loop5): found reiserfs format "3.5" with standard journal [ 266.718282][ T4844] REISERFS (device loop5): using ordered data mode 05:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xa}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:10:51 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x541b, 0x0) [ 266.758868][ T4844] reiserfs: using flush barriers [ 266.767768][ T4844] REISERFS (device loop5): journal params: device loop5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 05:10:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4}) 05:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xa}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 266.878897][ T4852] device lo entered promiscuous mode [ 266.884248][ T4844] REISERFS (device loop5): checking transaction log (loop5) 05:10:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4}) [ 267.327931][ T4852] Î8!¼Ñ}¡Y­4`: renamed from lo 05:10:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) 05:10:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0xa}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:10:52 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x541b, 0x0) [ 269.271931][ T4844] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 269.289805][ T4844] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 269.300548][ T4844] REISERFS (device loop5): Remounting filesystem read-only [ 269.307913][ T4844] REISERFS error (device loop5): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 269.322751][ T4844] REISERFS warning (device loop5): reiserfs_fill_super: corrupt root inode, run fsck 05:10:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000300000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 05:10:54 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:10:54 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:54 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:10:54 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x541b, 0x0) 05:10:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80000001, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) [ 269.590835][ T4888] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 05:10:54 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 269.806863][ T4890] device lo entered promiscuous mode 05:10:54 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 270.296755][ T4906] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 270.311740][ T4901] device lo entered promiscuous mode 05:10:55 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 270.572291][ T4900] Î8!¼Ñ}¡Y­4`: renamed from lo [ 270.961668][ T4916] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 05:10:55 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:55 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:55 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 271.339243][ T4901] Î8!¼Ñ}¡Y­4`: renamed from lo [ 271.349905][ T4921] loop5: detected capacity change from 0 to 131391 [ 271.379743][ T4923] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 271.406959][ T4921] REISERFS (device loop5): found reiserfs format "3.5" with standard journal [ 271.507771][ T4927] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 271.511173][ T4921] REISERFS (device loop5): using ordered data mode [ 271.523130][ T4921] reiserfs: using flush barriers [ 271.532776][ T4921] REISERFS (device loop5): journal params: device loop5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 271.553716][ T4921] REISERFS (device loop5): checking transaction log (loop5) [ 273.588965][ T4921] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 273.606025][ T4921] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 273.617805][ T4921] REISERFS (device loop5): Remounting filesystem read-only [ 273.625103][ T4921] REISERFS error (device loop5): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 273.639864][ T4921] REISERFS warning (device loop5): reiserfs_fill_super: corrupt root inode, run fsck 05:10:58 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000300000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 05:10:58 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:10:58 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:58 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:10:58 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:58 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 273.913882][ T4947] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 273.926041][ T4950] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 05:10:58 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:58 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 274.610051][ T4973] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 274.657083][ T4977] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 05:10:59 executing program 2: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:59 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:10:59 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 275.352548][ T4993] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 275.402095][ T4995] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 05:11:00 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 275.641847][ T5006] loop5: detected capacity change from 0 to 131391 [ 275.671788][ T5006] REISERFS (device loop5): found reiserfs format "3.5" with standard journal [ 275.692534][ T5006] REISERFS (device loop5): using ordered data mode [ 275.715769][ T5006] reiserfs: using flush barriers [ 275.736675][ T5006] REISERFS (device loop5): journal params: device loop5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 275.829479][ T5008] device lo entered promiscuous mode [ 275.899217][ T5006] REISERFS (device loop5): checking transaction log (loop5) [ 276.089768][ T5015] Î8!¼Ñ}¡Y­4`: renamed from lo [ 277.857189][ T5006] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 277.872809][ T5006] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 277.884040][ T5006] REISERFS (device loop5): Remounting filesystem read-only [ 277.892516][ T5006] REISERFS error (device loop5): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 277.908170][ T5006] REISERFS warning (device loop5): reiserfs_fill_super: corrupt root inode, run fsck 05:11:02 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000300000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 05:11:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:02 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:11:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x40, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 05:11:02 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:11:02 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) [ 278.200825][ T5025] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 05:11:02 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:11:03 executing program 1: openat$qrtrtun(0xffffff9c, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2710, @hyper}, 0xfffffffffffffefb) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="cae1ab75f66ab0be79b466877639f5c79d10268c977e5e8914b790021ddef9ff4f2594f6d256d82d860c5d65c85273eb92bda2559e4b7147a23cfc5b6e7e7225827e2b634451bffdce1a6e1079233e8106d2946ba05f95", 0x57, 0xc52905751a516fa5, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1000}}}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x7}], 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x10, 0x0, 0x0, 0xbffffffc) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:11:03 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 278.807292][ T5045] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 05:11:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 05:11:03 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:11:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) [ 279.617919][ T5064] loop5: detected capacity change from 0 to 131391 [ 279.642261][ T5064] REISERFS (device loop5): found reiserfs format "3.5" with standard journal [ 279.665540][ T5064] REISERFS (device loop5): using ordered data mode [ 279.673160][ T5064] reiserfs: using flush barriers [ 279.688405][ T5064] REISERFS (device loop5): journal params: device loop5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 279.720812][ T5064] REISERFS (device loop5): checking transaction log (loop5) [ 281.184745][ T5064] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 281.203029][ T5064] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 281.214662][ T5064] REISERFS (device loop5): Remounting filesystem read-only [ 281.222046][ T5064] REISERFS error (device loop5): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 281.236009][ T5064] REISERFS warning (device loop5): reiserfs_fill_super: corrupt root inode, run fsck 05:11:06 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80005, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x0, 0x20180, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5018, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4004801) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000001bc0)={{}, 0x0, 0x12, @inherit={0x60, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000003000000000000000580000000000000a6d0000000005f8a05b60000000000000100000000000000010100000000000009000000000000000500000000000000010000000000000001000000000100000100010000000000e3f786dabefc4a72854784d11a4fbdc7d13bba52ea2bedb994de91b12bc919437cfb73fc7a256bb2"]}, @subvolid=0x3}) ioctl$TCSETSF(r2, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) r4 = socket(0x1, 0x1, 0x7) ftruncate(r4, 0xf2d) 05:11:06 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 05:11:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:06 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:11:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) 05:11:06 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 05:11:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 282.078812][ T5084] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:11:06 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 05:11:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 05:11:07 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 05:11:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000001040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/26) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000a00)={0x1c, 0x2, {0x0, @struct={0x401, 0x80000001}, 0x0, 0x1000000000, 0x0, 0x5, 0x401, 0x8, 0x0, @struct, 0xb1c, 0x8, [0x0, 0x0, 0x0, 0x0, 0x80, 0x4]}, {0x10000, @usage, r2, 0x0, 0x0, 0x8000, 0x100000000, 0x4, 0x0, @usage, 0x81, 0x2, [0x3, 0xd9f, 0x0, 0x7]}, {0x943e, @struct={0x0, 0x80000000}, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x3, 0xc8, @usage, 0x7, 0x4, [0x0, 0x0, 0x3, 0x7, 0x0, 0x2]}, {0x0, 0x0, 0x80}}) 05:11:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 05:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:07 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 05:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 05:11:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) 05:11:08 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 05:11:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x50, 0x14, 0x801, 0x0, 0x0, {0xa, 0x2}, [@IFLA_VF_PORTS={0x30, 0x18, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "98a6b28529eaeef71e0300000003daef"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9e04736b58a789b9eeaa3a59eac55e8b"}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:11:08 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:11:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) 05:11:09 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 05:11:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:11:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x6b) 05:11:09 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x50, 0x14, 0x801, 0x0, 0x0, {0xa, 0x2}, [@IFLA_VF_PORTS={0x30, 0x18, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "98a6b28529eaeef71e0300000003daef"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9e04736b58a789b9eeaa3a59eac55e8b"}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:11:10 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) 05:11:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:11:10 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x50, 0x14, 0x801, 0x0, 0x0, {0xa, 0x2}, [@IFLA_VF_PORTS={0x30, 0x18, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "98a6b28529eaeef71e0300000003daef"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9e04736b58a789b9eeaa3a59eac55e8b"}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:11:10 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 05:11:11 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:11:11 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:11 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000e510d126ffffffff0000000000040000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000e510d12600"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000050b700000100000041000000000000004200000000000000090000000e000000020000001ee38a252000"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000260313cd124a41aa81231bbcd0d2af14000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0010004ab010000e510d1260000000000000000000000004700000000000000200000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1f00"/160, 0xa0, 0x4000}, {&(0x7f0000010800)="47524f5550303100c00120010c010000e510d1260000000000000000000000004400000000000000400000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x8000}, {&(0x7f0000010900)="494e4f4445303100e510d126ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000041000000000000000000000000000000e510d12600000000000000000000000000000000000001000000000000000000", 0x80, 0x8200}, {&(0x7f0000010a00)="38010000000000004100000000000000100001022e0000004100000000000000100002022e2e0000a14200000000000018010a026c6f73742b666f756e640000", 0x40, 0x82c0}, {&(0x7f0000010b00)="494e4f4445303100e510d126ffff0200000000000100000000000000000000000004000000000000ed4104001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000042000000000000000000000000000000e510d12600"/128, 0x80, 0x8400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000006001000000000000", 0x20, 0x84c0}, {&(0x7f0000010d00)="494e4f4445303100e510d126ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000043000000000000000000000000000000e510d12600"/128, 0x80, 0x8600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x86c0}, {&(0x7f0000010f00)="494e4f4445303100e510d126ffff0400000000000900000000000000000000000040020000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000044000000000000000000000000000000e510d12600"/128, 0x80, 0x8800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000001400000020010000090020001300010000000000000000000c010000200100004000000000000000", 0x40, 0x88a0}, {&(0x7f0000011100)="494e4f4445303100e510d126ffff0500000000000100000000000000000000000040000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000045000000000000000000000000000000e510d12600"/128, 0x80, 0x8a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000008042000000000000", 0x20, 0x8ac0}, {&(0x7f0000011300)="494e4f4445303100e510d126ffff0600000000000800000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000046000000000000000000000000000000e510d12600"/128, 0x80, 0x8c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000080000008001000000000000", 0x20, 0x8cc0}, {&(0x7f0000011500)="494e4f4445303100e510d126ffff0700000000000004000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000047000000000000000000000000000000e510d12600"/128, 0x80, 0x8e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000005502000000040000000e0100130001000000000000000000ab010000000400002000000000000000", 0x40, 0x8ea0}, {&(0x7f0000011700)="494e4f4445303100e510d126ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000048000000000000000000000000000000e510d12600000000000000000000000000000000000001000000000000000000", 0x80, 0x9000}, {&(0x7f0000011800)="38010000000000004800000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x90c0}, {&(0x7f0000011900)="494e4f4445303100e510d126ffff0900000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000049000000000000000000000000000000e510d12600000000000000000000000000000000000001000000000000000000", 0x80, 0x9200}, {&(0x7f0000011a00)="38010000000000004900000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x92c0}, {&(0x7f0000011b00)="494e4f4445303100e510d126ffff0a00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004a000000000000000000000000000000e510d12600"/128, 0x80, 0x9400}, {&(0x7f0000011c00)="400020001300"/32, 0x20, 0x94c0}, {&(0x7f0000011d00)="494e4f4445303100e510d126ffff0b00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004b000000000000000000000000000000e510d12600"/128, 0x80, 0x9600}, {&(0x7f0000011e00)="400020001300"/32, 0x20, 0x96c0}, {&(0x7f0000011f00)="494e4f4445303100e510d126ffff0c00000000004000000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004c000000000000000000000000000000e510d12600"/128, 0x80, 0x9800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000040002000130001000000000000000000fe07000000080000a042000000000000", 0x40, 0x98a0}, {&(0x7f0000012100)="494e4f4445303100e510d126ffff0d00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004d000000000000000000000000000000e510d12600"/128, 0x80, 0x9a00}, {&(0x7f0000012200)="400020001300"/32, 0x20, 0x9ac0}, {&(0x7f0000012300)="494e4f4445303100e510d126ffff0e00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004e000000000000000000000000000000e510d12600"/128, 0x80, 0x9c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000000100008002000000000000", 0x20, 0x9cc0}, {&(0x7f0000012500)="494e4f4445303100e510d126ffff0f00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004f000000000000000000000000000000e510d12600"/128, 0x80, 0x9e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000000100008022000000000000", 0x20, 0x9ec0}, {&(0x7f0000012700)="494e4f4445303100e510d126ffff1000000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000050000000000000000000000000000000e510d12600"/128, 0x80, 0xa000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0xa0c0}, {&(0x7f0000012900)="494e4f4445303100e510d126ffff1100000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000051000000000000000000000000000000e510d12600"/128, 0x80, 0xa200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0xa2c0}, {&(0x7f0000012b00)="494e4f4445303100e510d126ffff1200000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000052000000000000000000000000000000e510d12600"/128, 0x80, 0xa400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0xa4c0}, {&(0x7f0000012d00)="494e4f4445303100e510d126ffff1300000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000053000000000000000000000000000000e510d12600"/128, 0x80, 0xa600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0xa6c0}, {&(0x7f0000012f00)="4200000000000000100001022e0000004200000000000000100002022e2e0000430000000000000018000a016261645f626c6f636b730000440000000000000020001201676c6f62616c5f696e6f64655f616c6c6f630000450000000000000014000801736c6f745f6d617046000000000000001800090168656172746265617400000047000000000000001c000d01676c6f62616c5f6269746d617000000048000000000000001c000f026f727068616e5f6469723a303030300049000000000000001c000f026f727068616e5f6469723a30303031004a0000000000000020001101657874656e745f616c6c6f633a303030300000004b0000000000000020001101657874656e745f616c6c6f633a303030310000004c000000000000001c001001696e6f64655f616c6c6f633a303030304d000000000000001c001001696e6f64655f616c6c6f633a303030314e0000000000000018000c016a6f75726e616c3a303030304f0000000000000018000c016a6f75726e616c3a3030303150000000000000001c0010016c6f63616c5f616c6c6f633a303030305100000000000000240010016c6f63616c5f616c6c6f633a3030303100000000000000000000000000000000400000000000000044495254524c3100000000000000000000000000000000006001000000000000420000000000000000000000000000005200000000000000200011017472756e636174655f6c6f673a303030300000005300000000000000a00111017472756e636174655f6c6f673a30303031000000", 0x240, 0x2c000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000061010000000000004200"/64, 0x40, 0x2c3c0}, {&(0x7f0000013300)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000260313cd124a41aa81231bbcd0d2af140000000100"/96, 0x60, 0x50000}, {&(0x7f0000013400)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000260313cd124a41aa81231bbcd0d2af140000000100"/96, 0x60, 0x450000}, {&(0x7f0000013500)="47524f555030310000010008fe070000e510d1260000000000000000000000004c00000000000000a042000000000000000000000000000000000000000000000300"/96, 0x60, 0x854000}, {&(0x7f0000013600)="494e4f4445303100e510d12600000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000a1420000000000000000000000000000e510d12600000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000a04200000000000000000000000000000000000000000000000000000000000000000000000000003801000000000000a142000000000000100001022e0000004100000000000000280102022e2e00"/256, 0x100, 0x854200}], 0x0, &(0x7f0000013700)) 05:11:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x50, 0x14, 0x801, 0x0, 0x0, {0xa, 0x2}, [@IFLA_VF_PORTS={0x30, 0x18, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "98a6b28529eaeef71e0300000003daef"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9e04736b58a789b9eeaa3a59eac55e8b"}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:11:11 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), 0xffffffffffffffff) 05:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 05:11:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) [ 287.136120][ T5182] loop4: detected capacity change from 0 to 34114 [ 287.170676][ T5182] (syz-executor.4,5182,0):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options 05:11:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) 05:11:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xb6cab6ec9d72c6ff) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='](\'\x00', 0x4) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x2) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_usb_connect$uac1(0x3, 0xc9, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb7, 0x3, 0x1, 0x6, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x9, 0x24, 0x5, 0x5, 0x0, "90f57097"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x2, 0x8, "9b690109bda1"}, @extension_unit={0xc, 0x24, 0x8, 0x1, 0x7, 0xff, "388c0df3a9"}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0x9, "ec6c40"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x7, 0x6, 0x5, {0x7, 0x25, 0x1, 0x1, 0x5, 0x1ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xffff, 0x1, 0x80, "a85a883e9c34074c"}, @as_header={0x7, 0x24, 0x1, 0x20, 0x40, 0x5}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6, 0x2, 0x5, 0x7, "72f01d", '/'}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x1, 0xfc, '[', "d9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x2, 0x4, {0x7, 0x25, 0x1, 0x83, 0xe0, 0x5}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x0, 0x6, 0x4, 0x0, 0x10, 0x9}, 0x39, &(0x7f0000000200)={0x5, 0xf, 0x39, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0xcc, 0x2, 0x5, 0x0, 0xa9, [0xf, 0xff003f]}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x0, 0xf000, 0x1, [0xc0c0, 0x0, 0x0, 0xff0000, 0xc00f]}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x8e, &(0x7f00000002c0)=@string={0x8e, 0x3, "77bee6fa16c8a02cacfde0106def2c0e295e107f8fab935dedc7b92a9c79edfca26ba367ac504aa0bc29a18d1877296f0a88def64482a9a9eb9e6304c6817852eb1ef16aceebd8d0ee8c4705cb986e990b9364b5dca709dd909b3aad301eecffa326e79c15ca6a373cd113a800bc22cafeb0ddb18e3253b7a42bb389267afbf9d5c820ec308d583874448b63"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x809}}, {0x9f, &(0x7f00000003c0)=@string={0x9f, 0x3, "ef9b895d194467e43673450df88a887adda4054e60de6d497fafdc96b198ba0f54019551037515d567fe57e34f12b5c55aba984f58cd1603aa6373925a6d2adb48fb1f9bd4bbd2f1d57297853799d3b2175ecd160c76dbceecd7a682bf25d32c5eb4c397cb11bb72d2358df2896f397e607a2e37f2445e8ee950ed23d9283220f17ba3b6fb8a9aa35bcddd0c9906705b3d519521426839adf448765e03"}}, {0x23, &(0x7f0000000480)=@string={0x23, 0x3, "2f725491f4d9900a5f9d7a6ec0e9b74422910eb6473174f03fd301567b20d443de"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x42a}}]}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r2, 0x0, 0x0) 05:11:11 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:11:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 287.219223][ T5182] (syz-executor.4,5182,1):ocfs2_fill_super:1186 ERROR: status = -22 [ 287.246536][ T5187] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 287.304148][ T5190] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:11:12 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:11:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) 05:11:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 288.334935][ T5205] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:11:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 05:11:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) [ 289.275741][ T3680] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 289.303568][ T5210] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:11:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:14 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 290.263443][ T5225] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 290.299901][ T5226] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 290.325877][ T3680] usb 3-1: Using ep0 maxpacket: 16 05:11:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) 05:11:14 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 290.435999][ T3680] usb 3-1: device descriptor read/all, error -71 [ 290.578878][ T5228] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 291.265711][ T5230] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:11:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:15 executing program 1: mq_open(&(0x7f0000000280)='{^\x00n$\xf4\xba|\x1f\xaf\xa5\x8d\xb0\x14\x06\xa9\x7fU\xb2\xc9\x05\xc1\xd1s\xbe\fpX\x13N\xf26\xa7_S\x9e\xf9B+\xd5\x8a\x873\x81\xa4\xfb\xa5J\xb4\x03\xe89\xfb\x1e\xb5\x7fd\bCv\xc4t\xfcJ\xb4y\xf3\x86\x9br\xab\x94a\xb5\xfa\xeb\xe4\x85\xe3H\xe6wC\xf9\xd5g\xf9\x80\x04\x90W\xea\xe5X\xc9Bu2\x03\xb1\xc39\xab\f\x94\x1e\'\x04\xe7 \xd6d\x99\x83\xd0\x01M\xddAJL\xc8\x16?Bo\xa2\xb0-\xdc\xbc\x12\xfa\xf7\x8f\xcf\xab\xeb\x96@\x88\xbc/\xf3\xc3\bG\x04\xe0c\x06(\x1f\xb98\x86yg|', 0x40, 0x0, &(0x7f0000000040)) [ 291.327807][ T5247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:16 executing program 1: mq_open(&(0x7f0000000280)='{^\x00n$\xf4\xba|\x1f\xaf\xa5\x8d\xb0\x14\x06\xa9\x7fU\xb2\xc9\x05\xc1\xd1s\xbe\fpX\x13N\xf26\xa7_S\x9e\xf9B+\xd5\x8a\x873\x81\xa4\xfb\xa5J\xb4\x03\xe89\xfb\x1e\xb5\x7fd\bCv\xc4t\xfcJ\xb4y\xf3\x86\x9br\xab\x94a\xb5\xfa\xeb\xe4\x85\xe3H\xe6wC\xf9\xd5g\xf9\x80\x04\x90W\xea\xe5X\xc9Bu2\x03\xb1\xc39\xab\f\x94\x1e\'\x04\xe7 \xd6d\x99\x83\xd0\x01M\xddAJL\xc8\x16?Bo\xa2\xb0-\xdc\xbc\x12\xfa\xf7\x8f\xcf\xab\xeb\x96@\x88\xbc/\xf3\xc3\bG\x04\xe0c\x06(\x1f\xb98\x86yg|', 0x40, 0x0, &(0x7f0000000040)) 05:11:16 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:11:16 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x300000000000000, 0x0, 0x8800000) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x0, 0x2, 0xc1, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x870, 0x1}, 0x4000, 0x7, 0x200, 0x3, 0xfffffffffffffff9, 0xde, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) wait4(0x0, 0x0, 0x4, &(0x7f0000000480)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x0, 0x70bd28, 0x0, {0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1000, 0x0, 0xfe}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x800) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x7, 0x100005) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/137, 0x89}, {0x0}], 0x2, 0x401, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001840)=ANY=[@ANYBLOB="080120037f000000790200000400000097010000030000000000000000000000f6eba6bfef03ab04f3376c281e1205a700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000523a405d84ac8ddc3e53a9d5b052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070b100"/2310], 0x930) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x189000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18010000000000090000003f67050065000000950000000001000000000000002cf8bb95d2b5ebcd411537531cd0fbf7ac"], &(0x7f0000000180)='syzkaller\x00', 0xdf6, 0x4, &(0x7f0000000380)=""/4, 0x41100, 0x9, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0xb9, 0x10, &(0x7f0000000540)={0x0, 0xc, 0x4ae, 0x80}, 0x10, 0x0, r3}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) [ 291.506628][ T5252] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 05:11:16 executing program 1: mq_open(&(0x7f0000000280)='{^\x00n$\xf4\xba|\x1f\xaf\xa5\x8d\xb0\x14\x06\xa9\x7fU\xb2\xc9\x05\xc1\xd1s\xbe\fpX\x13N\xf26\xa7_S\x9e\xf9B+\xd5\x8a\x873\x81\xa4\xfb\xa5J\xb4\x03\xe89\xfb\x1e\xb5\x7fd\bCv\xc4t\xfcJ\xb4y\xf3\x86\x9br\xab\x94a\xb5\xfa\xeb\xe4\x85\xe3H\xe6wC\xf9\xd5g\xf9\x80\x04\x90W\xea\xe5X\xc9Bu2\x03\xb1\xc39\xab\f\x94\x1e\'\x04\xe7 \xd6d\x99\x83\xd0\x01M\xddAJL\xc8\x16?Bo\xa2\xb0-\xdc\xbc\x12\xfa\xf7\x8f\xcf\xab\xeb\x96@\x88\xbc/\xf3\xc3\bG\x04\xe0c\x06(\x1f\xb98\x86yg|', 0x40, 0x0, &(0x7f0000000040)) [ 291.637693][ T5260] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 291.754592][ T5267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:16 executing program 1: mq_open(&(0x7f0000000280)='{^\x00n$\xf4\xba|\x1f\xaf\xa5\x8d\xb0\x14\x06\xa9\x7fU\xb2\xc9\x05\xc1\xd1s\xbe\fpX\x13N\xf26\xa7_S\x9e\xf9B+\xd5\x8a\x873\x81\xa4\xfb\xa5J\xb4\x03\xe89\xfb\x1e\xb5\x7fd\bCv\xc4t\xfcJ\xb4y\xf3\x86\x9br\xab\x94a\xb5\xfa\xeb\xe4\x85\xe3H\xe6wC\xf9\xd5g\xf9\x80\x04\x90W\xea\xe5X\xc9Bu2\x03\xb1\xc39\xab\f\x94\x1e\'\x04\xe7 \xd6d\x99\x83\xd0\x01M\xddAJL\xc8\x16?Bo\xa2\xb0-\xdc\xbc\x12\xfa\xf7\x8f\xcf\xab\xeb\x96@\x88\xbc/\xf3\xc3\bG\x04\xe0c\x06(\x1f\xb98\x86yg|', 0x40, 0x0, &(0x7f0000000040)) 05:11:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000016"], 0x10) 05:11:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) [ 292.001687][ T5279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:16 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) [ 292.063345][ T5280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:16 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) mount$9p_fd(0x0, 0x0, 0x0, 0xc808, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES32, @ANYBLOB="2c6673757569643d61303266623130332d5538835b2184ddd2f885593c98df54e8262529a58d9ed093782de2a024ae58ae46dc3bdae9013f35277be9bcfee09b70be4b"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0xee, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) write$UHID_INPUT(r1, 0x0, 0x0) 05:11:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) 05:11:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:16 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 05:11:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) [ 292.367903][ T5292] bridge0: port 3(macsec0) entered blocking state [ 292.423790][ T5292] bridge0: port 3(macsec0) entered disabled state 05:11:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) 05:11:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 05:11:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) [ 292.556474][ T5292] device macsec0 entered promiscuous mode [ 292.611403][ T5292] bridge0: port 3(macsec0) entered blocking state [ 292.619423][ T5292] bridge0: port 3(macsec0) entered forwarding state 05:11:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 05:11:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) [ 292.681774][ T5294] device macsec0 left promiscuous mode [ 292.697956][ T5294] bridge0: port 3(macsec0) entered disabled state [ 292.718595][ T5301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:11:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)) [ 292.778500][ T5302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) mount$9p_fd(0x0, 0x0, 0x0, 0xc808, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES32, @ANYBLOB="2c6673757569643d61303266623130332d5538835b2184ddd2f885593c98df54e8262529a58d9ed093782de2a024ae58ae46dc3bdae9013f35277be9bcfee09b70be4b"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0xee, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) write$UHID_INPUT(r1, 0x0, 0x0) 05:11:17 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) 05:11:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x60}}}, 0x24}}, 0x0) 05:11:17 executing program 4: gettid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bf000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 05:11:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 05:11:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:11:17 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) [ 293.074212][ T5326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 05:11:17 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) [ 293.190535][ T5323] bridge0: port 3(macsec0) entered blocking state [ 293.216157][ T5323] bridge0: port 3(macsec0) entered disabled state 05:11:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 05:11:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 293.380786][ T5323] device macsec0 entered promiscuous mode [ 293.445650][ T5323] bridge0: port 3(macsec0) entered blocking state [ 293.453170][ T5323] bridge0: port 3(macsec0) entered forwarding state 05:11:18 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) [ 293.583223][ T5331] device macsec0 left promiscuous mode [ 293.596085][ T5331] bridge0: port 3(macsec0) entered disabled state 05:11:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) mount$9p_fd(0x0, 0x0, 0x0, 0xc808, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES32, @ANYBLOB="2c6673757569643d61303266623130332d5538835b2184ddd2f885593c98df54e8262529a58d9ed093782de2a024ae58ae46dc3bdae9013f35277be9bcfee09b70be4b"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0xee, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) write$UHID_INPUT(r1, 0x0, 0x0) 05:11:18 executing program 4: gettid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bf000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 05:11:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 05:11:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 05:11:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:11:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f00000002c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 05:11:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:11:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 05:11:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f00000002c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.298827][ T5366] bridge0: port 3(macsec0) entered blocking state [ 294.310777][ T5366] bridge0: port 3(macsec0) entered disabled state 05:11:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f00000002c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.434872][ T5366] device macsec0 entered promiscuous mode [ 294.447085][ T5366] bridge0: port 3(macsec0) entered blocking state [ 294.453746][ T5366] bridge0: port 3(macsec0) entered forwarding state [ 294.545444][ T5371] device macsec0 left promiscuous mode [ 294.566136][ T5371] bridge0: port 3(macsec0) entered disabled state 05:11:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) mount$9p_fd(0x0, 0x0, 0x0, 0xc808, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES32, @ANYBLOB="2c6673757569643d61303266623130332d5538835b2184ddd2f885593c98df54e8262529a58d9ed093782de2a024ae58ae46dc3bdae9013f35277be9bcfee09b70be4b"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0xee, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) write$UHID_INPUT(r1, 0x0, 0x0) 05:11:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 05:11:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f000000cd00), 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ce40)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000040)="77cc36638b85ae2a6f3edf518ca9fea7c38b7cb55663a267f0441b36d565811e3abe7e9f952d765ab9", 0x29}, {&(0x7f0000000200)="5803ab69916c88dd80a878f06390fc4573eba09b28577147e2215a816453ccafafecf774dfdb981bfc2396f7d75188a43b4f7cdd14aae7584d5e3b0c33bea09788f8046ee6961d449dc77793d7f6c8831b67473000eb1226ea464d54116317114fada4c757f3766fd1823b6c7e378ce6f96f0b40c7accc2c5e6def2bb65236cd14a537", 0x83}, {&(0x7f00000003c0)="83229808f9c0aa2da382e7212105da2b65ba8a286624edd5a03d0c4aaf08107cb9bb2dd4a6e8137e9c07fdfa370257a9738fd2bde6902d942837a0dedb7ac9fa7f3b07416ee663d166e3263370944a8cdf870948fab49c79bc255b6826339343630d6723", 0x64}, {&(0x7f00000002c0)="4d4383823c46bda9ba7ec38014fff82fea44c4a830b32cb7751414fe1b6980cf38c96cd6bc30e23d16645d0a461aba50e55eeffb6e4bc59eddab92f08ce8b8", 0x3f}, {&(0x7f0000000500)="a8be1529c6a342a35975a1720d565f057e244cf2c3f619c169721fec958d43d60173f722ebe535c32b3cec2c6b7ec2d7bb52c7ff31da02052c9b7b84c3c1178e8ddb90fc1a8d537f744c61b737bf093887263feaf58fb6778b7ede14b40387813fd5b61dd79f7ad0", 0x68}, {&(0x7f00000005c0)="1b93e7b40e6105ca458ce6547bfafa29dde4961ed8785a97eaef01997eb9105a7a61ae148a1bba19fdd40284d2809d3eff60e79a2e20b6472ed728d0a39231aa49f454a1f1b4a6ad", 0x48}, {&(0x7f0000000640)}, {&(0x7f0000000700)="06daae34ea22f691098343c1b602f7298e4c535c8642c956d1f58776371602327aad3fb05d3619ce0c63fcca73138dacae6b314fb6e8c3de968221d71371638db3fbecc991d79c15073dd0411bad4c8d9b8008b0df092d4e0ad603dd39b0a3799a883b92fd66c09ce98190a42fde5ddda690a590e6c0e3bb6abc53add7f61b95479006600256b8dbd94b7c5bfb64513605e17434c94df379d4139755bcd822bfcb78045258a5bf7ca314b4701fbdccb77217129d", 0xb4}, {&(0x7f00000007c0)="a10dfb917ba444f6c547767f2e86afbfdc5391bcaba7b0bc986c1fa26d59be4b29a52cee18e627471d44197ed160933ee5352c7463946239cca1ce2609e8fd10ca2c3e6e989cbcfacdf59a3b33f448817defe9cd7e90f5efe9f3dc91cb0c8a9dc750ecf5e37c68f4ea2fd60b88fba1cbae05b9bcc78d595bf11a05bfd22b737fa9622edc6b239bc8df3a2f617b411a5b825d2eafe10f144b86c6d4d111a4ba5f5020ff87fc", 0xa5}], 0x9, &(0x7f000000b780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x98}}, {{&(0x7f000000b880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cbc0)=[{&(0x7f000000b900)="95cece9ad3a01fa385e851a5d9800bce29cd60a67fb209be95ef2211b3d1ce853659697bddbc38d82a1e46888f4ea013c6a4325bb323c3c0e39162bb7a13275167df257908a05d57e389a89214b80c703d1a66dcac3c15a4f34ac3e5cb15d105de8abd", 0x63}, {&(0x7f000000b980)="b04573b1bc5a2e24368f3e0335f22c5fe4a194ccf16a1c54127f60a58c61fa6425833f697a8d01c0592ee73709d457cc497dfcde072fe4f4cb27b38344a9f9c9714d476287b29fd0a9255d86e2e8a4ed17eea7c05bee8e3ea8e8b8085eae8c8dce67442172ebce7c1ac3f285e1bf94be142961004c8f60ff43998a35814db609cd27e92b33ae3d6da269a6304865c2bd3e094a97e878e0536804f10e817648488b9a52610d22cfb531d9d113c0f81d616a9369473bf1", 0xb6}, {&(0x7f000000ba40)}, {&(0x7f000000ca80)="855418730a43f9d00c7d2de9165686e96267cd3dbd68ff50e116252b2f25450df53c3627e7b10ea83aa4155bbd5ad75e06b65010c7", 0x35}, {&(0x7f000000cac0)="0ceeb2e36c559dc54630064a6672057c03c6264114067cbb61bf6d169ea6813aaf2c034693517d9f2c811f03a41a76ec91d393f685c0da1079dcafedd30ae948cb3bccab9256f7399a0fda15f6e399f2a0832ae763253da67af37f8b0ae3c59ffe124ae82ffe3679e3ace251317b2c730fe371e0ef937e67636ae0bf24ecb687ce00b30394e167feeea36d807a7a33c9df36bb07bf66f455ea4ca791250da99d282c8cc461c8dd0dfbffe2097ac02e3abdd326b2506e72f565d388fbb81b9f0598d197406759111798795f7cacbbfe0800733d9fc9f9c90e914135", 0xdb}], 0x5, 0x0, 0x0, 0x4000080}}], 0x2, 0x24000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0xfffffffd, {0x0, 0x0, 0x4c, 0x0, 0x10}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:11:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f00000002c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:19 executing program 4: gettid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bf000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 05:11:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) [ 295.298275][ T5395] device Î8!¼Ñ}¡Y­4` left promiscuous mode 05:11:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:20 executing program 4: gettid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bf000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 05:11:20 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x1, 0x4) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x3}, 0x10) 05:11:20 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x1, 0x4) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x3}, 0x10) [ 296.447933][ T5395] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.456661][ T5395] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.219887][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 297.294364][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.204612][ T5395] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.223002][ T5395] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.232450][ T5395] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.250328][ T5395] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.471370][ T5399] bridge0: port 3(macsec0) entered blocking state [ 298.479271][ T5399] bridge0: port 3(macsec0) entered disabled state [ 298.498352][ T5399] device macsec0 entered promiscuous mode [ 298.511856][ T5399] bridge0: port 3(macsec0) entered blocking state [ 298.518432][ T5399] bridge0: port 3(macsec0) entered forwarding state [ 298.582956][ T5404] device macsec0 left promiscuous mode [ 298.589071][ T5404] bridge0: port 3(macsec0) entered disabled state 05:11:23 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x1, 0x4) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x3}, 0x10) 05:11:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f000000cd00), 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ce40)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000040)="77cc36638b85ae2a6f3edf518ca9fea7c38b7cb55663a267f0441b36d565811e3abe7e9f952d765ab9", 0x29}, {&(0x7f0000000200)="5803ab69916c88dd80a878f06390fc4573eba09b28577147e2215a816453ccafafecf774dfdb981bfc2396f7d75188a43b4f7cdd14aae7584d5e3b0c33bea09788f8046ee6961d449dc77793d7f6c8831b67473000eb1226ea464d54116317114fada4c757f3766fd1823b6c7e378ce6f96f0b40c7accc2c5e6def2bb65236cd14a537", 0x83}, {&(0x7f00000003c0)="83229808f9c0aa2da382e7212105da2b65ba8a286624edd5a03d0c4aaf08107cb9bb2dd4a6e8137e9c07fdfa370257a9738fd2bde6902d942837a0dedb7ac9fa7f3b07416ee663d166e3263370944a8cdf870948fab49c79bc255b6826339343630d6723", 0x64}, {&(0x7f00000002c0)="4d4383823c46bda9ba7ec38014fff82fea44c4a830b32cb7751414fe1b6980cf38c96cd6bc30e23d16645d0a461aba50e55eeffb6e4bc59eddab92f08ce8b8", 0x3f}, {&(0x7f0000000500)="a8be1529c6a342a35975a1720d565f057e244cf2c3f619c169721fec958d43d60173f722ebe535c32b3cec2c6b7ec2d7bb52c7ff31da02052c9b7b84c3c1178e8ddb90fc1a8d537f744c61b737bf093887263feaf58fb6778b7ede14b40387813fd5b61dd79f7ad0", 0x68}, {&(0x7f00000005c0)="1b93e7b40e6105ca458ce6547bfafa29dde4961ed8785a97eaef01997eb9105a7a61ae148a1bba19fdd40284d2809d3eff60e79a2e20b6472ed728d0a39231aa49f454a1f1b4a6ad", 0x48}, {&(0x7f0000000640)}, {&(0x7f0000000700)="06daae34ea22f691098343c1b602f7298e4c535c8642c956d1f58776371602327aad3fb05d3619ce0c63fcca73138dacae6b314fb6e8c3de968221d71371638db3fbecc991d79c15073dd0411bad4c8d9b8008b0df092d4e0ad603dd39b0a3799a883b92fd66c09ce98190a42fde5ddda690a590e6c0e3bb6abc53add7f61b95479006600256b8dbd94b7c5bfb64513605e17434c94df379d4139755bcd822bfcb78045258a5bf7ca314b4701fbdccb77217129d", 0xb4}, {&(0x7f00000007c0)="a10dfb917ba444f6c547767f2e86afbfdc5391bcaba7b0bc986c1fa26d59be4b29a52cee18e627471d44197ed160933ee5352c7463946239cca1ce2609e8fd10ca2c3e6e989cbcfacdf59a3b33f448817defe9cd7e90f5efe9f3dc91cb0c8a9dc750ecf5e37c68f4ea2fd60b88fba1cbae05b9bcc78d595bf11a05bfd22b737fa9622edc6b239bc8df3a2f617b411a5b825d2eafe10f144b86c6d4d111a4ba5f5020ff87fc", 0xa5}], 0x9, &(0x7f000000b780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x98}}, {{&(0x7f000000b880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cbc0)=[{&(0x7f000000b900)="95cece9ad3a01fa385e851a5d9800bce29cd60a67fb209be95ef2211b3d1ce853659697bddbc38d82a1e46888f4ea013c6a4325bb323c3c0e39162bb7a13275167df257908a05d57e389a89214b80c703d1a66dcac3c15a4f34ac3e5cb15d105de8abd", 0x63}, {&(0x7f000000b980)="b04573b1bc5a2e24368f3e0335f22c5fe4a194ccf16a1c54127f60a58c61fa6425833f697a8d01c0592ee73709d457cc497dfcde072fe4f4cb27b38344a9f9c9714d476287b29fd0a9255d86e2e8a4ed17eea7c05bee8e3ea8e8b8085eae8c8dce67442172ebce7c1ac3f285e1bf94be142961004c8f60ff43998a35814db609cd27e92b33ae3d6da269a6304865c2bd3e094a97e878e0536804f10e817648488b9a52610d22cfb531d9d113c0f81d616a9369473bf1", 0xb6}, {&(0x7f000000ba40)}, {&(0x7f000000ca80)="855418730a43f9d00c7d2de9165686e96267cd3dbd68ff50e116252b2f25450df53c3627e7b10ea83aa4155bbd5ad75e06b65010c7", 0x35}, {&(0x7f000000cac0)="0ceeb2e36c559dc54630064a6672057c03c6264114067cbb61bf6d169ea6813aaf2c034693517d9f2c811f03a41a76ec91d393f685c0da1079dcafedd30ae948cb3bccab9256f7399a0fda15f6e399f2a0832ae763253da67af37f8b0ae3c59ffe124ae82ffe3679e3ace251317b2c730fe371e0ef937e67636ae0bf24ecb687ce00b30394e167feeea36d807a7a33c9df36bb07bf66f455ea4ca791250da99d282c8cc461c8dd0dfbffe2097ac02e3abdd326b2506e72f565d388fbb81b9f0598d197406759111798795f7cacbbfe0800733d9fc9f9c90e914135", 0xdb}], 0x5, 0x0, 0x0, 0x4000080}}], 0x2, 0x24000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0xfffffffd, {0x0, 0x0, 0x4c, 0x0, 0x10}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:11:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:23 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x1, 0x4) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x3}, 0x10) 05:11:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:11:23 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000006a00017e00000000000000000a80000000000000080001000200000036f2e5dea46c22e05fbfe9e7"], 0x20}}, 0x0) socket$inet(0x2, 0x0, 0x401) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) syz_open_dev$amidi(&(0x7f0000000640), 0x8001, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 05:11:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f000000cd00), 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ce40)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000040)="77cc36638b85ae2a6f3edf518ca9fea7c38b7cb55663a267f0441b36d565811e3abe7e9f952d765ab9", 0x29}, {&(0x7f0000000200)="5803ab69916c88dd80a878f06390fc4573eba09b28577147e2215a816453ccafafecf774dfdb981bfc2396f7d75188a43b4f7cdd14aae7584d5e3b0c33bea09788f8046ee6961d449dc77793d7f6c8831b67473000eb1226ea464d54116317114fada4c757f3766fd1823b6c7e378ce6f96f0b40c7accc2c5e6def2bb65236cd14a537", 0x83}, {&(0x7f00000003c0)="83229808f9c0aa2da382e7212105da2b65ba8a286624edd5a03d0c4aaf08107cb9bb2dd4a6e8137e9c07fdfa370257a9738fd2bde6902d942837a0dedb7ac9fa7f3b07416ee663d166e3263370944a8cdf870948fab49c79bc255b6826339343630d6723", 0x64}, {&(0x7f00000002c0)="4d4383823c46bda9ba7ec38014fff82fea44c4a830b32cb7751414fe1b6980cf38c96cd6bc30e23d16645d0a461aba50e55eeffb6e4bc59eddab92f08ce8b8", 0x3f}, {&(0x7f0000000500)="a8be1529c6a342a35975a1720d565f057e244cf2c3f619c169721fec958d43d60173f722ebe535c32b3cec2c6b7ec2d7bb52c7ff31da02052c9b7b84c3c1178e8ddb90fc1a8d537f744c61b737bf093887263feaf58fb6778b7ede14b40387813fd5b61dd79f7ad0", 0x68}, {&(0x7f00000005c0)="1b93e7b40e6105ca458ce6547bfafa29dde4961ed8785a97eaef01997eb9105a7a61ae148a1bba19fdd40284d2809d3eff60e79a2e20b6472ed728d0a39231aa49f454a1f1b4a6ad", 0x48}, {&(0x7f0000000640)}, {&(0x7f0000000700)="06daae34ea22f691098343c1b602f7298e4c535c8642c956d1f58776371602327aad3fb05d3619ce0c63fcca73138dacae6b314fb6e8c3de968221d71371638db3fbecc991d79c15073dd0411bad4c8d9b8008b0df092d4e0ad603dd39b0a3799a883b92fd66c09ce98190a42fde5ddda690a590e6c0e3bb6abc53add7f61b95479006600256b8dbd94b7c5bfb64513605e17434c94df379d4139755bcd822bfcb78045258a5bf7ca314b4701fbdccb77217129d", 0xb4}, {&(0x7f00000007c0)="a10dfb917ba444f6c547767f2e86afbfdc5391bcaba7b0bc986c1fa26d59be4b29a52cee18e627471d44197ed160933ee5352c7463946239cca1ce2609e8fd10ca2c3e6e989cbcfacdf59a3b33f448817defe9cd7e90f5efe9f3dc91cb0c8a9dc750ecf5e37c68f4ea2fd60b88fba1cbae05b9bcc78d595bf11a05bfd22b737fa9622edc6b239bc8df3a2f617b411a5b825d2eafe10f144b86c6d4d111a4ba5f5020ff87fc", 0xa5}], 0x9, &(0x7f000000b780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x98}}, {{&(0x7f000000b880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cbc0)=[{&(0x7f000000b900)="95cece9ad3a01fa385e851a5d9800bce29cd60a67fb209be95ef2211b3d1ce853659697bddbc38d82a1e46888f4ea013c6a4325bb323c3c0e39162bb7a13275167df257908a05d57e389a89214b80c703d1a66dcac3c15a4f34ac3e5cb15d105de8abd", 0x63}, {&(0x7f000000b980)="b04573b1bc5a2e24368f3e0335f22c5fe4a194ccf16a1c54127f60a58c61fa6425833f697a8d01c0592ee73709d457cc497dfcde072fe4f4cb27b38344a9f9c9714d476287b29fd0a9255d86e2e8a4ed17eea7c05bee8e3ea8e8b8085eae8c8dce67442172ebce7c1ac3f285e1bf94be142961004c8f60ff43998a35814db609cd27e92b33ae3d6da269a6304865c2bd3e094a97e878e0536804f10e817648488b9a52610d22cfb531d9d113c0f81d616a9369473bf1", 0xb6}, {&(0x7f000000ba40)}, {&(0x7f000000ca80)="855418730a43f9d00c7d2de9165686e96267cd3dbd68ff50e116252b2f25450df53c3627e7b10ea83aa4155bbd5ad75e06b65010c7", 0x35}, {&(0x7f000000cac0)="0ceeb2e36c559dc54630064a6672057c03c6264114067cbb61bf6d169ea6813aaf2c034693517d9f2c811f03a41a76ec91d393f685c0da1079dcafedd30ae948cb3bccab9256f7399a0fda15f6e399f2a0832ae763253da67af37f8b0ae3c59ffe124ae82ffe3679e3ace251317b2c730fe371e0ef937e67636ae0bf24ecb687ce00b30394e167feeea36d807a7a33c9df36bb07bf66f455ea4ca791250da99d282c8cc461c8dd0dfbffe2097ac02e3abdd326b2506e72f565d388fbb81b9f0598d197406759111798795f7cacbbfe0800733d9fc9f9c90e914135", 0xdb}], 0x5, 0x0, 0x0, 0x4000080}}], 0x2, 0x24000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0xfffffffd, {0x0, 0x0, 0x4c, 0x0, 0x10}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:11:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) [ 299.462730][ T5438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:11:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:11:24 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:11:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}], 0x5, &(0x7f00000002c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6}, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 05:11:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @fastopen={0x22, 0x12, "69450344dd36b51b34916946259540e8"}, @exp_fastopen={0xfe, 0xf, 0xf989, "8f5a08064b1c931f000000"}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x2}]}}}}}}}}, 0x0) 05:11:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f000000cd00), 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ce40)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000040)="77cc36638b85ae2a6f3edf518ca9fea7c38b7cb55663a267f0441b36d565811e3abe7e9f952d765ab9", 0x29}, {&(0x7f0000000200)="5803ab69916c88dd80a878f06390fc4573eba09b28577147e2215a816453ccafafecf774dfdb981bfc2396f7d75188a43b4f7cdd14aae7584d5e3b0c33bea09788f8046ee6961d449dc77793d7f6c8831b67473000eb1226ea464d54116317114fada4c757f3766fd1823b6c7e378ce6f96f0b40c7accc2c5e6def2bb65236cd14a537", 0x83}, {&(0x7f00000003c0)="83229808f9c0aa2da382e7212105da2b65ba8a286624edd5a03d0c4aaf08107cb9bb2dd4a6e8137e9c07fdfa370257a9738fd2bde6902d942837a0dedb7ac9fa7f3b07416ee663d166e3263370944a8cdf870948fab49c79bc255b6826339343630d6723", 0x64}, {&(0x7f00000002c0)="4d4383823c46bda9ba7ec38014fff82fea44c4a830b32cb7751414fe1b6980cf38c96cd6bc30e23d16645d0a461aba50e55eeffb6e4bc59eddab92f08ce8b8", 0x3f}, {&(0x7f0000000500)="a8be1529c6a342a35975a1720d565f057e244cf2c3f619c169721fec958d43d60173f722ebe535c32b3cec2c6b7ec2d7bb52c7ff31da02052c9b7b84c3c1178e8ddb90fc1a8d537f744c61b737bf093887263feaf58fb6778b7ede14b40387813fd5b61dd79f7ad0", 0x68}, {&(0x7f00000005c0)="1b93e7b40e6105ca458ce6547bfafa29dde4961ed8785a97eaef01997eb9105a7a61ae148a1bba19fdd40284d2809d3eff60e79a2e20b6472ed728d0a39231aa49f454a1f1b4a6ad", 0x48}, {&(0x7f0000000640)}, {&(0x7f0000000700)="06daae34ea22f691098343c1b602f7298e4c535c8642c956d1f58776371602327aad3fb05d3619ce0c63fcca73138dacae6b314fb6e8c3de968221d71371638db3fbecc991d79c15073dd0411bad4c8d9b8008b0df092d4e0ad603dd39b0a3799a883b92fd66c09ce98190a42fde5ddda690a590e6c0e3bb6abc53add7f61b95479006600256b8dbd94b7c5bfb64513605e17434c94df379d4139755bcd822bfcb78045258a5bf7ca314b4701fbdccb77217129d", 0xb4}, {&(0x7f00000007c0)="a10dfb917ba444f6c547767f2e86afbfdc5391bcaba7b0bc986c1fa26d59be4b29a52cee18e627471d44197ed160933ee5352c7463946239cca1ce2609e8fd10ca2c3e6e989cbcfacdf59a3b33f448817defe9cd7e90f5efe9f3dc91cb0c8a9dc750ecf5e37c68f4ea2fd60b88fba1cbae05b9bcc78d595bf11a05bfd22b737fa9622edc6b239bc8df3a2f617b411a5b825d2eafe10f144b86c6d4d111a4ba5f5020ff87fc", 0xa5}], 0x9, &(0x7f000000b780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x98}}, {{&(0x7f000000b880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cbc0)=[{&(0x7f000000b900)="95cece9ad3a01fa385e851a5d9800bce29cd60a67fb209be95ef2211b3d1ce853659697bddbc38d82a1e46888f4ea013c6a4325bb323c3c0e39162bb7a13275167df257908a05d57e389a89214b80c703d1a66dcac3c15a4f34ac3e5cb15d105de8abd", 0x63}, {&(0x7f000000b980)="b04573b1bc5a2e24368f3e0335f22c5fe4a194ccf16a1c54127f60a58c61fa6425833f697a8d01c0592ee73709d457cc497dfcde072fe4f4cb27b38344a9f9c9714d476287b29fd0a9255d86e2e8a4ed17eea7c05bee8e3ea8e8b8085eae8c8dce67442172ebce7c1ac3f285e1bf94be142961004c8f60ff43998a35814db609cd27e92b33ae3d6da269a6304865c2bd3e094a97e878e0536804f10e817648488b9a52610d22cfb531d9d113c0f81d616a9369473bf1", 0xb6}, {&(0x7f000000ba40)}, {&(0x7f000000ca80)="855418730a43f9d00c7d2de9165686e96267cd3dbd68ff50e116252b2f25450df53c3627e7b10ea83aa4155bbd5ad75e06b65010c7", 0x35}, {&(0x7f000000cac0)="0ceeb2e36c559dc54630064a6672057c03c6264114067cbb61bf6d169ea6813aaf2c034693517d9f2c811f03a41a76ec91d393f685c0da1079dcafedd30ae948cb3bccab9256f7399a0fda15f6e399f2a0832ae763253da67af37f8b0ae3c59ffe124ae82ffe3679e3ace251317b2c730fe371e0ef937e67636ae0bf24ecb687ce00b30394e167feeea36d807a7a33c9df36bb07bf66f455ea4ca791250da99d282c8cc461c8dd0dfbffe2097ac02e3abdd326b2506e72f565d388fbb81b9f0598d197406759111798795f7cacbbfe0800733d9fc9f9c90e914135", 0xdb}], 0x5, 0x0, 0x0, 0x4000080}}], 0x2, 0x24000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0xfffffffd, {0x0, 0x0, 0x4c, 0x0, 0x10}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 05:11:24 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 05:11:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 300.083224][ T3637] 9pnet: Found fid 0 not clunked [ 300.145423][ T5471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:11:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000000)={0x3}) [ 300.373811][ T5470] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:11:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x2c}}, 0x0) 05:11:25 executing program 3: mmap(&(0x7f0000302000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=@sha1={0x1, "0354709ce9e5225bcd243f69b83bc8017800170c"}, 0x15, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x3, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 05:11:25 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:11:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000000)={0x3}) [ 300.747154][ T5486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) 05:11:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:11:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000000)={0x3}) 05:11:25 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 301.184765][ T5496] x_tables: ip_tables: ah match: only valid for protocol 51 [ 301.272113][ T5503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 301.656783][ T3637] 9pnet: Found fid 0 not clunked 05:11:26 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 05:11:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) 05:11:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000000)={0x3}) 05:11:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:11:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) 05:11:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 302.426354][ T5517] x_tables: ip_tables: ah match: only valid for protocol 51 05:11:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 302.577752][ T3637] 9pnet: Found fid 0 not clunked [ 302.596594][ T5520] x_tables: ip_tables: ah match: only valid for protocol 51 05:11:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) [ 302.641726][ T5519] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:11:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 303.050573][ T5530] x_tables: ip_tables: ah match: only valid for protocol 51 05:11:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) [ 303.577746][ T5538] x_tables: ip_tables: ah match: only valid for protocol 51 05:11:28 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 05:11:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) 05:11:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0101000000000001ff000064010100e00000"], 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) close(r0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x170, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0xf102, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000c00)={0x10, 0x4, {0xfffffffffffffeb1, @struct={0x3, 0x9}, 0x0, 0x3, 0x7b8a, 0x0, 0x7f, 0x7, 0x84, @usage=0x5, 0x2, 0x7, [0x67, 0x10000, 0x7fffffff, 0x29, 0xffffffff80000001, 0x81]}, {0x10000, @usage=0x1, 0x0, 0x4, 0x2, 0x100, 0x5, 0x9, 0x10, @usage=0x1, 0x200, 0x5, [0x3, 0x3, 0xfac, 0x1f, 0xfffffffffffffff7, 0x62e4]}, {0xfffffffffffffff9, @usage=0x7ff, 0x0, 0x9, 0x7fff, 0x8, 0xa174, 0x9, 0x4, @usage=0x2, 0x5b5, 0x20, [0x4, 0xf3d1, 0xfffffffffffffffe, 0x1f, 0x3, 0x2]}, {0xfffffffffffffffb, 0x400, 0x1}}) [ 304.387255][ T5546] x_tables: ip_tables: ah match: only valid for protocol 51 [ 304.448069][ T5545] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:11:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 304.626442][ T5552] x_tables: ip_tables: ah match: only valid for protocol 51 05:11:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000f76d0dd537b54a06ac5230887e344fee00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="ff8c1c3f64261e661a7f7dae022a00366dab01d3eb4a69694e523ca021c4432266c03aa3494b4953a5c9afb0a87c4453000010000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000001d7a4a4987ec478e81fdfd504e5faa235bbb8fd31779ff128eff01af67aaaa65eac19a098873f35bf57498e11b5f36ee66c03aa3494b4953a5c9afb0a87c4453004010000000000000000000000000011d7a4a4987ec478e81fdfd504e5faa2301000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="f0147bb70f7155530526877d20ae7946d4219c0f5bf241d559a4b861ef1cf95b66c03aa3494b4953a5c9afb0a87c4453005010000000000000000000000000011d7a4a4987ec478e81fdfd504e5faa2301000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005ff3d51574c94a48a9c443e5f14f8bea000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f0000000081b5ea335cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="cb77fc218c528f5fc449828fa5f96255a82412adbf3d897ef13d5f0e7f30ea1b66c03aa3494b4953a5c9afb0a87c4453001050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000b0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="8400d57e642f70e90d236baf1e8b65894af01c6db3c7d8c6c2e8335a6d09628c66c03aa3494b4953a5c9afb0a87c4453009050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f0000000000000000000000000000000000000000ed11cec1c2430dc53646ba9ee771d9fafac2af8f9b2cfa5bee5ab17feb8a610766c03aa3494b4953a5c9afb0a87c445300a050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230400000000000000090000000000000001000000005ff3d51574c94a48fba9c443e5f14f8bea930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000adc20b7036d0a7f530d4fab9775fa7310f25447cc198e65fb36d4d4780e9560466c03aa3494b4953a5c9afb0a87c445300b050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x220, 0x50bfa0}, {&(0x7f0000013d00)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000003c6ee813bb211ade2f32dca3ca2bee31ffa67da3e5887ed266e8641c069d816066c03aa3494b4953a5c9afb0a87c445300d050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23060000000000000005000000000000000200000001000100000000000001000000000000000000605000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x260, 0x50ce40}, {&(0x7f0000014000)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014300)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014e00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014f00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000015000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015100)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015400)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005ff3d51574c94a48a9c443e5f14f8bea000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f0000000081b5ea335cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015600)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015800)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015900)="76332af3f5eaa027b05b88b706adceae240b879f1b89df43c993cd9576342d7c66c03aa3494b4953a5c9afb0a87c4453000051000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015a00)="000000000000000003000000000000000001000000000000000069000000000000001900000000001d7a4a4987ec478e81fdfd504e5faa2303000000000000000001000000000000000050000000000000001900000000001d7a4a4987ec478e81fdfd504e5faa2303000000000000000001000000000000000010000000000000004000000000001d7a4a4987ec478e81fdfd504e5faa230000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015b00)="178128bbaae8ea37857c75c62b8beb42f5f000791873740e1701e874d2d69c9e66c03aa3494b4953a5c9afb0a87c4453000069000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23060000000000000005000000000000001b000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e0000000601000000000000010000000000000000f5040000a000000006010000000000000c0001000000000000e20400001300000006010000000000006c0000000000000000690400007900"/800, 0x320, 0x690000}, {&(0x7f0000015f00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016b00)) 05:11:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 305.242413][ T5560] loop5: detected capacity change from 0 to 32768 05:11:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8001, 0x5, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 05:11:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]]}, 0x2c}}, 0x0) [ 305.387575][ T5560] BTRFS: device fsid 66c03aa3-494b-4953-a5c9-afb0a87c4453 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (5560) [ 305.630016][ T5560] BTRFS info (device loop5): disk space caching is enabled [ 305.683903][ T5560] BTRFS info (device loop5): has skinny extents [ 305.985965][ T5560] BTRFS info (device loop5): enabling ssd optimizations 05:11:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0xc3, 0x4, 0x4, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 05:11:31 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 05:11:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8001, 0x5, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 05:11:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) open(0x0, 0x381002, 0x0) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 05:11:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:11:31 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x410203) [ 306.627273][ C0] [ 306.629639][ C0] ================================ [ 306.634746][ C0] WARNING: inconsistent lock state [ 306.639856][ C0] 5.16.0-rc4-next-20211210-syzkaller #0 Not tainted [ 306.646450][ C0] -------------------------------- [ 306.651559][ C0] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 306.658406][ C0] syz-executor.1/5597 [HC0[0]:SC1[7]:HE1:SE0] takes: [ 306.665095][ C0] ffffffff8bca9b40 (fs_reclaim){+.?.}-{0:0}, at: kmem_cache_alloc_trace+0x3b/0x2c0 [ 306.675033][ C0] {SOFTIRQ-ON-W} state was registered at: [ 306.680755][ C0] lock_acquire+0x1ab/0x510 [ 306.685448][ C0] fs_reclaim_acquire+0x115/0x160 [ 306.690601][ C0] kmem_cache_alloc_trace+0x3b/0x2c0 [ 306.696009][ C0] alloc_workqueue_attrs+0x38/0x80 [ 306.701312][ C0] workqueue_init+0x12f/0x9e3 [ 306.706184][ C0] kernel_init_freeable+0x3fb/0x73a [ 306.711515][ C0] kernel_init+0x1a/0x1d0 [ 306.716052][ C0] ret_from_fork+0x1f/0x30 [ 306.720598][ C0] irq event stamp: 1946 [ 306.724754][ C0] hardirqs last enabled at (1946): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 306.735513][ C0] hardirqs last disabled at (1945): [] sysvec_apic_timer_interrupt+0xb/0xc0 [ 306.745783][ C0] softirqs last enabled at (0): [] copy_process+0x1ee3/0x7480 [ 306.754968][ C0] softirqs last disabled at (229): [] __irq_exit_rcu+0x123/0x180 [ 306.764353][ C0] [ 306.764353][ C0] other info that might help us debug this: [ 306.772411][ C0] Possible unsafe locking scenario: [ 306.772411][ C0] [ 306.779863][ C0] CPU0 [ 306.783148][ C0] ---- [ 306.786427][ C0] lock(fs_reclaim); [ 306.790421][ C0] [ 306.793874][ C0] lock(fs_reclaim); [ 306.798038][ C0] [ 306.798038][ C0] *** DEADLOCK *** [ 306.798038][ C0] [ 306.806180][ C0] 8 locks held by syz-executor.1/5597: [ 306.811644][ C0] #0: ffffc90000007d70 ((&ndev->rs_timer)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 [ 306.815996][ T5605] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 306.821310][ C0] #1: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ndisc_send_skb+0x84b/0x17f0 [ 306.843019][ C0] #2: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: ip6_finish_output2+0x2ad/0x14f0 [ 306.853253][ C0] #3: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1e3/0x3640 [ 306.863262][ C0] #4: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: geneve_xmit+0xde/0x3530 [ 306.872426][ C0] #5: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ip6_route_output_flags+0x0/0x320 [ 306.882353][ C0] #6: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ip6_pol_route+0x156/0x11e0 [ 306.891759][ C0] #7: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: find_match.part.0+0x35a/0xd00 [ 306.901686][ C0] [ 306.901686][ C0] stack backtrace: [ 306.907600][ C0] CPU: 0 PID: 5597 Comm: syz-executor.1 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 306.917482][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.927524][ C0] Call Trace: [ 306.930935][ C0] [ 306.933767][ C0] dump_stack_lvl+0xcd/0x134 [ 306.938415][ C0] mark_lock.cold+0x61/0x8e [ 306.942939][ C0] ? lock_chain_count+0x20/0x20 [ 306.947792][ C0] ? find_held_lock+0x2d/0x110 [ 306.952556][ C0] ? clockevents_program_event+0x141/0x370 [ 306.958402][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 306.963256][ C0] __lock_acquire+0x11d5/0x54a0 [ 306.968108][ C0] ? lock_chain_count+0x20/0x20 [ 306.972956][ C0] ? lapic_next_event+0x4d/0x80 [ 306.977819][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 306.983799][ C0] ? tick_program_event+0xb4/0x140 [ 306.988944][ C0] lock_acquire+0x1ab/0x510 [ 306.993449][ C0] ? kmem_cache_alloc_trace+0x3b/0x2c0 [ 306.998919][ C0] ? lock_release+0x720/0x720 [ 307.003598][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.009762][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 307.014962][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.021127][ C0] ? ref_tracker_alloc+0xe1/0x430 [ 307.026180][ C0] fs_reclaim_acquire+0x115/0x160 [ 307.031199][ C0] ? kmem_cache_alloc_trace+0x3b/0x2c0 [ 307.036666][ C0] kmem_cache_alloc_trace+0x3b/0x2c0 [ 307.041961][ C0] ref_tracker_alloc+0xe1/0x430 [ 307.046805][ C0] ? ref_tracker_dir_print+0x90/0x90 [ 307.052083][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.058246][ C0] ? debug_object_destroy+0x210/0x210 [ 307.063673][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 307.069262][ C0] ? lockdep_init_map_type+0x2c3/0x7b0 [ 307.074725][ C0] find_match.part.0+0xac9/0xd00 [ 307.079670][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.084542][ C0] ? __find_rr_leaf+0x14a/0xd20 [ 307.089399][ C0] __find_rr_leaf+0x17f/0xd20 [ 307.094086][ C0] ? ip6_sk_redirect+0x120/0x120 [ 307.099030][ C0] ? fib6_table_lookup+0x17e/0xa20 [ 307.104151][ C0] ? lock_is_held_type+0xff/0x140 [ 307.109179][ C0] fib6_table_lookup+0x649/0xa20 [ 307.114127][ C0] ? rt6_age_exceptions+0x150/0x150 [ 307.119338][ C0] ip6_pol_route+0x1c5/0x11e0 [ 307.124024][ C0] ? ip6_pol_route_lookup+0x1b50/0x1b50 [ 307.129589][ C0] ? __lock_acquire+0xbc2/0x54a0 [ 307.134533][ C0] fib6_rule_lookup+0x52a/0x6f0 [ 307.139425][ C0] ? ip6_pol_route_input+0x70/0x70 [ 307.144546][ C0] ? fib6_lookup+0x2d0/0x2d0 [ 307.149147][ C0] ? lock_release+0x720/0x720 [ 307.153827][ C0] ? find_held_lock+0x2d/0x110 [ 307.158591][ C0] ip6_route_output_flags_noref+0x2e2/0x380 [ 307.164490][ C0] ip6_route_output_flags+0x72/0x320 [ 307.169786][ C0] ip6_dst_lookup_tail+0x5ab/0x1620 [ 307.174996][ C0] ? ip6_setup_cork+0x1780/0x1780 [ 307.180030][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 307.185294][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.190143][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.194910][ C0] ? irqtime_account_irq+0x187/0x2d0 [ 307.200194][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.206358][ C0] ? geneve_get_v6_dst+0x397/0x9a0 [ 307.211468][ C0] ip6_dst_lookup_flow+0x8c/0x1d0 [ 307.216505][ C0] ? ip6_dst_lookup+0x60/0x60 [ 307.221193][ C0] ? geneve_get_v6_dst+0x3a5/0x9a0 [ 307.226300][ C0] ? ip6_dst_lookup+0x60/0x60 [ 307.230979][ C0] geneve_get_v6_dst+0x46f/0x9a0 [ 307.235923][ C0] geneve_xmit+0x520/0x3530 [ 307.240456][ C0] ? ktime_get+0x30b/0x470 [ 307.244889][ C0] ? geneve_init_net+0x300/0x300 [ 307.249832][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 307.255816][ C0] ? skb_network_protocol+0x148/0x580 [ 307.261211][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 307.266423][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.271279][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.277448][ C0] ? dev_hard_start_xmit+0x64e/0x920 [ 307.282740][ C0] dev_hard_start_xmit+0x1eb/0x920 [ 307.287860][ C0] __dev_queue_xmit+0x2983/0x3640 [ 307.292890][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 307.298187][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.303039][ C0] ? irqtime_account_irq+0x187/0x2d0 [ 307.308319][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.314479][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 307.319676][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.325839][ C0] ? memcpy+0x39/0x60 [ 307.329817][ C0] neigh_resolve_output+0x50e/0x820 [ 307.335044][ C0] ip6_finish_output2+0x56e/0x14f0 [ 307.340168][ C0] __ip6_finish_output+0x61e/0xe80 [ 307.345287][ C0] ip6_finish_output+0x32/0x200 [ 307.350144][ C0] ip6_output+0x1e4/0x530 [ 307.354482][ C0] ndisc_send_skb+0xa99/0x17f0 [ 307.359248][ C0] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 307.365142][ C0] ? ndisc_parse_options.part.0+0x510/0x510 [ 307.371038][ C0] ? memcpy+0x39/0x60 [ 307.375017][ C0] ? __ndisc_fill_addr_option+0xca/0x110 [ 307.380651][ C0] ndisc_send_rs+0x12e/0x6f0 [ 307.385241][ C0] addrconf_rs_timer+0x3f2/0x820 [ 307.390179][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.395023][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 307.399959][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 307.404895][ C0] call_timer_fn+0x1a5/0x6b0 [ 307.409480][ C0] ? add_timer_on+0x4a0/0x4a0 [ 307.414156][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 307.419090][ C0] __run_timers.part.0+0x675/0xa20 [ 307.424209][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 307.428985][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 307.434194][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.439055][ C0] run_timer_softirq+0xb3/0x1d0 [ 307.443917][ C0] __do_softirq+0x29b/0x9c2 [ 307.448425][ C0] __irq_exit_rcu+0x123/0x180 [ 307.453111][ C0] irq_exit_rcu+0x5/0x20 [ 307.457359][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 307.462994][ C0] [ 307.465915][ C0] [ 307.468830][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.474820][ C0] RIP: 0010:finish_task_switch.isra.0+0x323/0xb80 [ 307.481300][ C0] Code: 33 29 03 08 85 c0 75 02 0f 0b 48 85 db 0f 85 25 01 00 00 4c 89 f7 e8 fc f7 ff ff e8 97 83 2d 00 fb 65 48 8b 1c 25 40 70 02 00 <48> 8d bb 88 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 307.500900][ C0] RSP: 0018:ffffc900052e7a08 EFLAGS: 00000202 [ 307.506960][ C0] RAX: 00000000000000e3 RBX: ffff888049533a80 RCX: 1ffffffff1b24771 [ 307.514922][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 307.522881][ C0] RBP: ffffc900052e7a50 R08: 0000000000000001 R09: 0000000000000001 [ 307.530842][ C0] R10: ffffffff817e4478 R11: 0000000000000000 R12: ffff8880b9c3a9d8 [ 307.538802][ C0] R13: ffff88807eb19d40 R14: ffff8880b9c39c80 R15: ffff8880b9c3a6b8 [ 307.546767][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 307.551835][ C0] ? finish_task_switch.isra.0+0x319/0xb80 [ 307.557649][ C0] __schedule+0xaba/0x4d90 [ 307.562069][ C0] ? futex_wake_op+0xd40/0xd70 [ 307.566832][ C0] ? io_schedule_timeout+0x180/0x180 [ 307.572120][ C0] schedule+0xd2/0x260 [ 307.576185][ C0] futex_wait_queue+0x144/0x3b0 [ 307.581034][ C0] futex_wait+0x2c9/0x670 [ 307.585363][ C0] ? futex_wait_setup+0x230/0x230 [ 307.590386][ C0] ? wake_up_q+0x8b/0xf0 [ 307.594635][ C0] ? __lock_acquire+0x162f/0x54a0 [ 307.599666][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.605646][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.611629][ C0] do_futex+0x1af/0x300 [ 307.615782][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 307.621668][ C0] ? find_held_lock+0x2d/0x110 [ 307.626433][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 307.631195][ C0] ? do_futex+0x300/0x300 [ 307.635527][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 307.641427][ C0] do_syscall_64+0x35/0xb0 [ 307.645839][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.651741][ C0] RIP: 0033:0x7f45efee5e99 [ 307.656150][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.675750][ C0] RSP: 002b:00007f45ee85b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 307.684153][ C0] RAX: ffffffffffffffda RBX: 00007f45efff8f68 RCX: 00007f45efee5e99 [ 307.692116][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f45efff8f68 [ 307.700077][ C0] RBP: 00007f45efff8f60 R08: 0000000000000000 R09: 0000000000000000 [ 307.708037][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f45efff8f6c [ 307.715998][ C0] R13: 00007ffcb627851f R14: 00007f45ee85b300 R15: 0000000000022000 [ 307.723970][ C0] [ 307.727146][ C0] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:256 [ 307.736676][ C0] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 5597, name: syz-executor.1 [ 307.746118][ C0] preempt_count: 701, expected: 0 [ 307.751199][ C0] RCU nest depth: 4, expected: 0 [ 307.756205][ C0] INFO: lockdep is turned off. [ 307.760999][ C0] Preemption disabled at: [ 307.761033][ C0] [] schedule+0xcb/0x260 [ 307.771281][ C0] CPU: 0 PID: 5597 Comm: syz-executor.1 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 307.781187][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.791251][ C0] Call Trace: [ 307.794533][ C0] [ 307.797377][ C0] dump_stack_lvl+0xcd/0x134 [ 307.801996][ C0] __might_resched.cold+0x222/0x26b [ 307.807212][ C0] kmem_cache_alloc_trace+0x25d/0x2c0 [ 307.812700][ C0] ref_tracker_alloc+0xe1/0x430 [ 307.817557][ C0] ? ref_tracker_dir_print+0x90/0x90 [ 307.822844][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.829033][ C0] ? debug_object_destroy+0x210/0x210 [ 307.834428][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 307.839995][ C0] ? lockdep_init_map_type+0x2c3/0x7b0 [ 307.845485][ C0] find_match.part.0+0xac9/0xd00 [ 307.850450][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.855322][ C0] ? __find_rr_leaf+0x14a/0xd20 [ 307.860203][ C0] __find_rr_leaf+0x17f/0xd20 [ 307.864908][ C0] ? ip6_sk_redirect+0x120/0x120 [ 307.869870][ C0] ? fib6_table_lookup+0x17e/0xa20 [ 307.875012][ C0] ? lock_is_held_type+0xff/0x140 05:11:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8001, 0x5, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) [ 307.880059][ C0] fib6_table_lookup+0x649/0xa20 [ 307.885029][ C0] ? rt6_age_exceptions+0x150/0x150 [ 307.890260][ C0] ip6_pol_route+0x1c5/0x11e0 [ 307.894963][ C0] ? ip6_pol_route_lookup+0x1b50/0x1b50 [ 307.900535][ C0] ? __lock_acquire+0xbc2/0x54a0 [ 307.905501][ C0] fib6_rule_lookup+0x52a/0x6f0 [ 307.910365][ C0] ? ip6_pol_route_input+0x70/0x70 [ 307.915516][ C0] ? fib6_lookup+0x2d0/0x2d0 [ 307.920124][ C0] ? lock_release+0x720/0x720 [ 307.924824][ C0] ? find_held_lock+0x2d/0x110 [ 307.929617][ C0] ip6_route_output_flags_noref+0x2e2/0x380 [ 307.935542][ C0] ip6_route_output_flags+0x72/0x320 [ 307.940860][ C0] ip6_dst_lookup_tail+0x5ab/0x1620 [ 307.946094][ C0] ? ip6_setup_cork+0x1780/0x1780 [ 307.951150][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 307.956376][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 307.961248][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.966035][ C0] ? irqtime_account_irq+0x187/0x2d0 [ 307.971342][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 307.977549][ C0] ? geneve_get_v6_dst+0x397/0x9a0 [ 307.982685][ C0] ip6_dst_lookup_flow+0x8c/0x1d0 [ 307.987748][ C0] ? ip6_dst_lookup+0x60/0x60 [ 307.992456][ C0] ? geneve_get_v6_dst+0x3a5/0x9a0 [ 307.997592][ C0] ? ip6_dst_lookup+0x60/0x60 [ 308.002299][ C0] geneve_get_v6_dst+0x46f/0x9a0 [ 308.007259][ C0] geneve_xmit+0x520/0x3530 [ 308.011779][ C0] ? ktime_get+0x30b/0x470 [ 308.016223][ C0] ? geneve_init_net+0x300/0x300 [ 308.021181][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 308.027107][ C0] ? skb_network_protocol+0x148/0x580 [ 308.032510][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 308.037826][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 308.042705][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.048898][ C0] ? dev_hard_start_xmit+0x64e/0x920 [ 308.054219][ C0] dev_hard_start_xmit+0x1eb/0x920 [ 308.059368][ C0] __dev_queue_xmit+0x2983/0x3640 [ 308.064428][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 308.069752][ C0] ? mark_held_locks+0x9f/0xe0 [ 308.074536][ C0] ? irqtime_account_irq+0x187/0x2d0 [ 308.079843][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.086036][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 308.091257][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.097446][ C0] ? memcpy+0x39/0x60 [ 308.101455][ C0] neigh_resolve_output+0x50e/0x820 [ 308.106689][ C0] ip6_finish_output2+0x56e/0x14f0 [ 308.111838][ C0] __ip6_finish_output+0x61e/0xe80 [ 308.116990][ C0] ip6_finish_output+0x32/0x200 [ 308.121875][ C0] ip6_output+0x1e4/0x530 [ 308.126235][ C0] ndisc_send_skb+0xa99/0x17f0 [ 308.131018][ C0] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 308.136936][ C0] ? ndisc_parse_options.part.0+0x510/0x510 [ 308.142861][ C0] ? memcpy+0x39/0x60 [ 308.146860][ C0] ? __ndisc_fill_addr_option+0xca/0x110 [ 308.152519][ C0] ndisc_send_rs+0x12e/0x6f0 [ 308.157136][ C0] addrconf_rs_timer+0x3f2/0x820 [ 308.162096][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 308.166961][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 308.172360][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 308.177326][ C0] call_timer_fn+0x1a5/0x6b0 [ 308.181934][ C0] ? add_timer_on+0x4a0/0x4a0 [ 308.186630][ C0] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 308.191587][ C0] __run_timers.part.0+0x675/0xa20 [ 308.196724][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 308.201511][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 308.206740][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 308.211611][ C0] run_timer_softirq+0xb3/0x1d0 [ 308.216478][ C0] __do_softirq+0x29b/0x9c2 [ 308.221013][ C0] __irq_exit_rcu+0x123/0x180 [ 308.225718][ C0] irq_exit_rcu+0x5/0x20 [ 308.229987][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 308.235644][ C0] [ 308.238571][ C0] [ 308.241504][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.247518][ C0] RIP: 0010:finish_task_switch.isra.0+0x323/0xb80 [ 308.253967][ C0] Code: 33 29 03 08 85 c0 75 02 0f 0b 48 85 db 0f 85 25 01 00 00 4c 89 f7 e8 fc f7 ff ff e8 97 83 2d 00 fb 65 48 8b 1c 25 40 70 02 00 <48> 8d bb 88 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 308.273591][ C0] RSP: 0018:ffffc900052e7a08 EFLAGS: 00000202 [ 308.279672][ C0] RAX: 00000000000000e3 RBX: ffff888049533a80 RCX: 1ffffffff1b24771 [ 308.287652][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 308.295630][ C0] RBP: ffffc900052e7a50 R08: 0000000000000001 R09: 0000000000000001 [ 308.303602][ C0] R10: ffffffff817e4478 R11: 0000000000000000 R12: ffff8880b9c3a9d8 [ 308.311589][ C0] R13: ffff88807eb19d40 R14: ffff8880b9c39c80 R15: ffff8880b9c3a6b8 [ 308.319578][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 308.324627][ C0] ? finish_task_switch.isra.0+0x319/0xb80 [ 308.330467][ C0] __schedule+0xaba/0x4d90 [ 308.334911][ C0] ? futex_wake_op+0xd40/0xd70 [ 308.339697][ C0] ? io_schedule_timeout+0x180/0x180 [ 308.345005][ C0] schedule+0xd2/0x260 [ 308.349096][ C0] futex_wait_queue+0x144/0x3b0 [ 308.353968][ C0] futex_wait+0x2c9/0x670 [ 308.358319][ C0] ? futex_wait_setup+0x230/0x230 [ 308.363361][ C0] ? wake_up_q+0x8b/0xf0 [ 308.367612][ C0] ? __lock_acquire+0x162f/0x54a0 [ 308.372663][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.378658][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.384655][ C0] do_futex+0x1af/0x300 [ 308.388819][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 308.394717][ C0] ? find_held_lock+0x2d/0x110 [ 308.399491][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 308.404259][ C0] ? do_futex+0x300/0x300 [ 308.408590][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 308.414496][ C0] do_syscall_64+0x35/0xb0 [ 308.418912][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.424822][ C0] RIP: 0033:0x7f45efee5e99 [ 308.429232][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.448835][ C0] RSP: 002b:00007f45ee85b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 308.457240][ C0] RAX: ffffffffffffffda RBX: 00007f45efff8f68 RCX: 00007f45efee5e99 [ 308.465206][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f45efff8f68 [ 308.473166][ C0] RBP: 00007f45efff8f60 R08: 0000000000000000 R09: 0000000000000000 [ 308.481128][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f45efff8f6c [ 308.489092][ C0] R13: 00007ffcb627851f R14: 00007f45ee85b300 R15: 0000000000022000 [ 308.497061][ C0] 05:11:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) open(0x0, 0x381002, 0x0) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 05:11:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045564, 0x0) 05:11:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8001, 0x5, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 05:11:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:11:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:33 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000280)={'vlan0\x00'}) 05:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:33 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000280)={'vlan0\x00'}) 05:11:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "224a622025156dd1cf2876eb43caedaa738458"}) [ 308.689744][ T5] Bluetooth: hci0: command 0x0406 tx timeout 05:11:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) open(0x0, 0x381002, 0x0) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e04e088ca1f74ffff10120000630277fbac14140ce030006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 05:11:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:11:33 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000280)={'vlan0\x00'}) 05:11:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "224a622025156dd1cf2876eb43caedaa738458"}) 05:11:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "224a622025156dd1cf2876eb43caedaa738458"}) 05:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) open(0x0, 0x381002, 0x0) lstat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 05:11:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000280)={'vlan0\x00'}) 05:11:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:11:34 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "224a622025156dd1cf2876eb43caedaa738458"}) 05:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:34 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) 05:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) 05:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) [ 310.459816][ T5689] loop0: detected capacity change from 0 to 16 05:11:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) [ 310.538558][ T25] audit: type=1800 audit(1639545095.114:12): pid=5689 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048592 res=0 errno=0 [ 310.539841][ T5] Bluetooth: hci1: command 0x0406 tx timeout 05:11:35 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:35 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) [ 310.659188][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 310.686230][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 310.692383][ T5] Bluetooth: hci5: command 0x0406 tx timeout 05:11:35 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) [ 311.050898][ T5712] loop0: detected capacity change from 0 to 16 [ 311.106055][ T25] audit: type=1800 audit(1639545095.684:13): pid=5712 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048593 res=0 errno=0 05:11:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) 05:11:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) pipe2(0x0, 0x0) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 05:11:36 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:36 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) [ 312.114259][ T5734] loop0: detected capacity change from 0 to 16 [ 312.155325][ T5736] loop1: detected capacity change from 0 to 16 05:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) [ 312.275184][ T25] audit: type=1800 audit(1639545096.844:14): pid=5736 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=1048594 res=0 errno=0 [ 312.367061][ T25] audit: type=1800 audit(1639545096.844:15): pid=5734 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048595 res=0 errno=0 [ 312.412266][ T5738] loop2: detected capacity change from 0 to 16 05:11:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) 05:11:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) 05:11:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:37 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) [ 312.579779][ T25] audit: type=1800 audit(1639545097.154:16): pid=5738 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=1048596 res=0 errno=0 05:11:37 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) [ 312.651602][ T5740] loop1: detected capacity change from 0 to 16 [ 312.714423][ T5744] loop0: detected capacity change from 0 to 16 [ 312.841668][ T25] audit: type=1800 audit(1639545097.414:17): pid=5740 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=1048597 res=0 errno=0 [ 312.939606][ T25] audit: type=1800 audit(1639545097.454:18): pid=5744 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048598 res=0 errno=0 05:11:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) 05:11:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) [ 313.151545][ T5756] loop2: detected capacity change from 0 to 16 [ 313.232303][ T25] audit: type=1800 audit(1639545097.804:19): pid=5756 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=1048599 res=0 errno=0 05:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='debugfs\x00', 0x2002, &(0x7f0000000400)=']!{\x00') chdir(&(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, 0x0) setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x4}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000840)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x337, 0xf1, &(0x7f0000000640)=""/241, 0x40f00, 0x14, '\x00', 0x0, 0x2, r3, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xa, 0x0, 0x5}, 0x10}, 0x78) r4 = openat(r2, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x5, &(0x7f0000001740)=[{&(0x7f0000000340)="b4c431151c2aa430fee35c", 0xb, 0x3}, {&(0x7f00000004c0)="5133162c10f472cf3e8666893619fc85c127a4091700795239fac3da69bc34f1ea9b2167888289855d33c0d46e39d83ab6241cf324d1be94dbf3eff38acff872f755bdfde1ee1a5590d33fb3", 0x4c}, {&(0x7f0000001640)="5482d5f3b9cfbf1981ef5d5598f4637002d1c8033194e40536e061ccfebb9899aa755e090814d37f03acc35ba9ed280df2bbc3539194ec8d2332c9a42f2cd13fbef25c6f1bf193268fef609d583aa52cc5924751ae52d00729c9d2ef12846bfa3b2860ef231dc21f0c34929c67e0746e66387b4edec6140d38591a291b5fa929827700312ff555c1fe2605cc853b1345177ba5fe8fe53561be6160215ade93235c5ab1f7b3b0e1fc78f98f537e069803edfaef88a33e4ce956b53292593e1dab7a7f1386e88d096eb1d6691f6a8b6a381dfb3e5990abd0c5ddaa", 0xda, 0x7}, {&(0x7f0000000540)="7e8fa6b4609c35490abe66aa07c7b08b74fc6615ce3d44ca8ff50c11d694b31fad", 0x21, 0x6}, {&(0x7f0000000580)="d2adc65ebab7237a49aa19756ec9d057276df1fdf450015ac2cee0191c5e5725b905733a3062d18892b78c4dd9aa30fa312bb99dcf6ddaba7795a7df5cfd7585f88266687f5d74df5d4da5f7d4e07b51c50ec1ede0dc60b72198e6222ac52d3b9d101f3315f5d2f6f0a9116a100c64c688dce82a", 0x74, 0x8fa2}], 0x1000000, &(0x7f00000007c0)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c61636c2c6a71666d743d76667376302c6e6f6d6263616368652c6e6f6d626c6b5f696f5f7375626d69742c6673757569643d00356265386130652d393d65352d1aac38612d373332342d30616665393162352c7375626a5f747970653d252b232c003e96652cc8e90f4f"]) [ 313.381240][ T5762] loop1: detected capacity change from 0 to 16 [ 313.452591][ T25] audit: type=1800 audit(1639545098.024:20): pid=5762 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=1048600 res=0 errno=0 05:11:38 executing program 5: syz_mount_image$omfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[], [{@uid_eq}]}) 05:11:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) [ 313.593786][ T5764] loop2: detected capacity change from 0 to 16 05:11:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) [ 313.644701][ T5766] omfs: Invalid superblock (0) 05:11:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1, 0x5f97, 0x0) 05:11:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) 05:11:38 executing program 5: syz_mount_image$omfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[], [{@uid_eq}]}) [ 313.752631][ T25] audit: type=1800 audit(1639545098.324:21): pid=5764 uid=60928 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=1048601 res=0 errno=0 05:11:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) 05:11:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) [ 313.828962][ T5774] omfs: Invalid superblock (0) 05:11:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1, 0x5f97, 0x0) 05:11:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:38 executing program 5: syz_mount_image$omfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[], [{@uid_eq}]}) 05:11:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) 05:11:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1, 0x5f97, 0x0) 05:11:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) 05:11:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) [ 314.057818][ T5786] omfs: Invalid superblock (0) 05:11:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1, 0x5f97, 0x0) 05:11:38 executing program 5: syz_mount_image$omfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[], [{@uid_eq}]}) 05:11:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) 05:11:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) [ 314.297741][ T5802] omfs: Invalid superblock (0) 05:11:39 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 05:11:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) 05:11:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000580)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x3) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x22042, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7e2b5986bdef0e7d, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x1) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x45}) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x200, @empty, 0x6}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0xffff7fff, @remote, 0x8004}, 0x60) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000003200100027bd7000fddbdf2500000000100001000c0015000800030008000000500001000c000c0008000300080000000c000500080001006e6174001c0500080001006966650010000300ff010000736b626d6f6400000c000b0008000300090000000c001d00080003000001000024000100100020000b000100000000006365000010002000090001006373756d000000000c0002000000000000000000"], 0xa4}}, 0x8041) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4}) 05:11:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x400000000006) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1) 05:11:39 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 05:11:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) 05:11:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x9e211a00}, {}]}, 0x108) 05:11:39 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 05:11:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long}, 0x14) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x803e1100, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10, 0x700}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 05:11:40 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 05:11:40 executing program 1: ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x4000090) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x4bf8e) 05:11:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x9e211a00}, {}]}, 0x108) 05:11:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000006c0), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x10b, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x1, 0x0, r2, &(0x7f0000000380)="01", 0x8}]) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(0x0, 0x0) 05:11:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@volatile, @int, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x47, 0x0, 0xffffffff}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 05:11:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x9e211a00}, {}]}, 0x108) 05:11:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') setreuid(0xee00, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) getpid() rmdir(&(0x7f0000000180)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@default_permissions}, {@metacopy_on}, {@nfs_export_off}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on}, {@xino_on}, {@nfs_export_on}], [{@smackfsdef={'smackfsdef', 0x3d, ',\xa5\':{{{'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, 'mounts\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role}]}) [ 315.890644][ T5850] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.899740][ T5850] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.908951][ T5850] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.917830][ T5850] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.936403][ T5854] fuse: Bad value for 'fd' [ 315.984634][ T25] audit: type=1804 audit(1639545100.554:22): pid=5851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir814128287/syzkaller.eGnEYJ/123/file0" dev="sda1" ino=1210 res=1 errno=0 [ 316.001958][ C0] traps: PANIC: double fault, error_code: 0x0 [ 316.001973][ C0] double fault: 0000 [#1] PREEMPT SMP KASAN [ 316.001993][ C0] CPU: 0 PID: 5859 Comm: syz-executor.0 Tainted: G W 5.16.0-rc4-next-20211210-syzkaller #0 [ 316.002019][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.002031][ C0] RIP: 0010:entry_SYSENTER_compat+0x3/0x17 [ 316.002060][ C0] Code: 41 5c 5d 5b 41 5b 41 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 30 fd 48 c7 44 24 28 00 00 00 00 48 cf cc cc cc cc cc cc 0f 01 f8 <50> 58 65 48 8b 24 25 10 70 02 00 6a 2b 6a 00 9c 6a 23 6a 00 89 c0 [ 316.002080][ C0] RSP: 0018:0000000000000000 EFLAGS: 00010046 [ 316.002098][ C0] RAX: 0000000000000047 RBX: 0000000000018ff5 RCX: 00000000ffffffff [ 316.002112][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.002132][ C0] RBP: 00000000200193c0 R08: 0000000000000000 R09: 0000000020000340 [ 316.002146][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 316.002159][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 316.002172][ C0] FS: 00007f3b955d9700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 316.002194][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.002209][ C0] CR2: fffffffffffffff8 CR3: 000000007bb8a000 CR4: 00000000003506f0 [ 316.002224][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.002237][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.002250][ C0] Call Trace: [ 316.002255][ C0] Modules linked in: [ 316.002266][ C0] ---[ end trace baf00ee89bfc3d17 ]--- [ 316.002275][ C0] RIP: 0010:entry_SYSENTER_compat+0x3/0x17 [ 316.002299][ C0] Code: 41 5c 5d 5b 41 5b 41 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 30 fd 48 c7 44 24 28 00 00 00 00 48 cf cc cc cc cc cc cc 0f 01 f8 <50> 58 65 48 8b 24 25 10 70 02 00 6a 2b 6a 00 9c 6a 23 6a 00 89 c0 [ 316.002319][ C0] RSP: 0018:0000000000000000 EFLAGS: 00010046 [ 316.002334][ C0] RAX: 0000000000000047 RBX: 0000000000018ff5 RCX: 00000000ffffffff [ 316.002348][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.002360][ C0] RBP: 00000000200193c0 R08: 0000000000000000 R09: 0000000020000340 [ 316.002374][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 316.002387][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 316.002400][ C0] FS: 00007f3b955d9700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 316.002419][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.002434][ C0] CR2: fffffffffffffff8 CR3: 000000007bb8a000 CR4: 00000000003506f0 [ 316.002448][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.002461][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.002476][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 316.009439][ C0] Kernel Offset: disabled