Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2021/02/22 07:42:51 fuzzer started 2021/02/22 07:42:51 dialing manager at 10.128.0.163:35897 2021/02/22 07:42:51 syscalls: 3541 2021/02/22 07:42:51 code coverage: enabled 2021/02/22 07:42:51 comparison tracing: enabled 2021/02/22 07:42:51 extra coverage: enabled 2021/02/22 07:42:51 setuid sandbox: enabled 2021/02/22 07:42:51 namespace sandbox: enabled 2021/02/22 07:42:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/22 07:42:51 fault injection: enabled 2021/02/22 07:42:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/22 07:42:51 net packet injection: enabled 2021/02/22 07:42:51 net device setup: enabled 2021/02/22 07:42:51 concurrency sanitizer: enabled 2021/02/22 07:42:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/22 07:42:51 USB emulation: enabled 2021/02/22 07:42:51 hci packet injection: enabled 2021/02/22 07:42:51 wifi device emulation: enabled 2021/02/22 07:42:51 802.15.4 emulation: enabled 2021/02/22 07:42:52 suppressing KCSAN reports in functions: '__xa_clear_mark' 'expire_timers' 'complete_signal' 'alloc_pid' '__ext4_journal_start_sb' 'blk_mq_sched_dispatch_requests' 'tick_nohz_next_event' '__send_signal' 'exit_mm' 'n_tty_receive_buf_common' 'jbd2_journal_commit_transaction' 2021/02/22 07:42:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/22 07:42:52 fetching corpus: 50, signal 22123/25169 (executing program) 2021/02/22 07:42:52 fetching corpus: 100, signal 32844/36758 (executing program) 2021/02/22 07:42:52 fetching corpus: 150, signal 40834/45468 (executing program) 2021/02/22 07:42:52 fetching corpus: 200, signal 46312/51554 (executing program) 2021/02/22 07:42:53 fetching corpus: 250, signal 52790/58326 (executing program) 2021/02/22 07:42:53 fetching corpus: 300, signal 56584/62574 (executing program) 2021/02/22 07:42:53 fetching corpus: 350, signal 60658/66831 (executing program) 2021/02/22 07:42:53 fetching corpus: 400, signal 64469/70733 (executing program) 2021/02/22 07:42:53 fetching corpus: 450, signal 71189/76831 (executing program) 2021/02/22 07:42:53 fetching corpus: 500, signal 75721/80909 (executing program) 2021/02/22 07:42:53 fetching corpus: 550, signal 77655/82871 (executing program) 2021/02/22 07:42:53 fetching corpus: 600, signal 79787/84873 (executing program) 2021/02/22 07:42:53 fetching corpus: 650, signal 82277/87024 (executing program) 2021/02/22 07:42:53 fetching corpus: 700, signal 87756/91166 (executing program) 2021/02/22 07:42:53 fetching corpus: 750, signal 90114/93005 (executing program) 2021/02/22 07:42:53 fetching corpus: 800, signal 93372/95311 (executing program) 2021/02/22 07:42:54 fetching corpus: 850, signal 95724/96890 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97626 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97665 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97699 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97744 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97783 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97825 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97876 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97911 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97952 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/97987 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98032 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98089 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98131 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98190 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98253 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98296 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98343 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98388 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98431 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98488 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98532 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98585 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98625 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98664 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98712 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98766 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98801 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98843 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98886 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98925 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98970 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98980 (executing program) 2021/02/22 07:42:54 fetching corpus: 880, signal 96779/98980 (executing program) 2021/02/22 07:42:55 starting 6 fuzzer processes 07:42:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x4, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 07:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 07:42:56 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa9d1, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0xf00, 0x101}], 0x0, 0x0) 07:42:56 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:42:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x6c0, 0x2b0, 0x2b0, 0x428, 0x2b0, 0x1d0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) 07:42:56 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff80, 0x0, &(0x7f00000010c0), 0x8000, &(0x7f0000001100)) syzkaller login: [ 34.240393][ T8330] IPVS: ftp: loaded support on port[0] = 21 [ 34.331723][ T8330] chnl_net:caif_netlink_parms(): no params data found [ 34.359134][ T8330] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.366310][ T8330] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.374426][ T8330] device bridge_slave_0 entered promiscuous mode [ 34.394788][ T8330] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.405845][ T8332] IPVS: ftp: loaded support on port[0] = 21 [ 34.419684][ T8330] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.431101][ T8330] device bridge_slave_1 entered promiscuous mode [ 34.452503][ T8330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.464167][ T8330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.486092][ T8330] team0: Port device team_slave_0 added [ 34.494922][ T8330] team0: Port device team_slave_1 added [ 34.509489][ T8330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.516454][ T8330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.549896][ T8330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.603544][ T8335] IPVS: ftp: loaded support on port[0] = 21 [ 34.615911][ T8330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.624123][ T8330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.650437][ T8330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.683468][ T8332] chnl_net:caif_netlink_parms(): no params data found [ 34.704217][ T8330] device hsr_slave_0 entered promiscuous mode [ 34.716716][ T8330] device hsr_slave_1 entered promiscuous mode [ 34.748864][ T8337] IPVS: ftp: loaded support on port[0] = 21 [ 34.816041][ T8332] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.826398][ T8332] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.834228][ T8332] device bridge_slave_0 entered promiscuous mode [ 34.841380][ T8335] chnl_net:caif_netlink_parms(): no params data found [ 34.868991][ T8332] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.876054][ T8332] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.884454][ T8332] device bridge_slave_1 entered promiscuous mode [ 34.929023][ T8332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.941042][ T8332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.961782][ T8332] team0: Port device team_slave_0 added [ 34.969034][ T8332] team0: Port device team_slave_1 added [ 34.981925][ T8339] IPVS: ftp: loaded support on port[0] = 21 [ 34.982732][ T8335] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.996204][ T8335] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.004253][ T8335] device bridge_slave_0 entered promiscuous mode [ 35.013098][ T8335] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.023149][ T8335] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.043393][ T8335] device bridge_slave_1 entered promiscuous mode [ 35.066934][ T8335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.078603][ T8341] IPVS: ftp: loaded support on port[0] = 21 [ 35.101418][ T8332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.108537][ T8332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.134547][ T8332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.146186][ T8335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.167077][ T8332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.174203][ T8332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.200360][ T8332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.215601][ T8335] team0: Port device team_slave_0 added [ 35.243533][ T8335] team0: Port device team_slave_1 added [ 35.277256][ T8332] device hsr_slave_0 entered promiscuous mode [ 35.283792][ T8332] device hsr_slave_1 entered promiscuous mode [ 35.290418][ T8332] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.298027][ T8332] Cannot create hsr debugfs directory [ 35.352457][ T8337] chnl_net:caif_netlink_parms(): no params data found [ 35.365306][ T8335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.373401][ T8335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.399465][ T8335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.411358][ T8335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.418346][ T8335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.444577][ T8335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.461922][ T8330] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.480436][ T8330] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.498697][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 35.513474][ T8335] device hsr_slave_0 entered promiscuous mode [ 35.520519][ T8335] device hsr_slave_1 entered promiscuous mode [ 35.526908][ T8335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.535200][ T8335] Cannot create hsr debugfs directory [ 35.541296][ T8330] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.574058][ T8330] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.644609][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.651773][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.659766][ T8341] device bridge_slave_0 entered promiscuous mode [ 35.666737][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.673850][ T8337] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.681748][ T8337] device bridge_slave_0 entered promiscuous mode [ 35.689825][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.696908][ T8337] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.704872][ T8337] device bridge_slave_1 entered promiscuous mode [ 35.717465][ T8339] chnl_net:caif_netlink_parms(): no params data found [ 35.728794][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.735938][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.744063][ T8341] device bridge_slave_1 entered promiscuous mode [ 35.765454][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.777741][ T8332] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.790910][ T8337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.812067][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.825088][ T8332] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.836941][ T8332] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.846530][ T8337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.872011][ T8332] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.890695][ T8339] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.899794][ T8339] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.907429][ T8339] device bridge_slave_0 entered promiscuous mode [ 35.914844][ T8341] team0: Port device team_slave_0 added [ 35.933976][ T8339] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.941169][ T8339] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.948787][ T8339] device bridge_slave_1 entered promiscuous mode [ 35.955946][ T8341] team0: Port device team_slave_1 added [ 35.963498][ T8337] team0: Port device team_slave_0 added [ 35.980650][ T8337] team0: Port device team_slave_1 added [ 36.003755][ T8339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.016507][ T8335] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.025717][ T8335] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.037657][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.044616][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.070790][ T8341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.081715][ T8337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.088739][ T8337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.114847][ T8337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.126663][ T8337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.133700][ T8337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.159901][ T8337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.171712][ T8339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.185519][ T8335] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.197322][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.204319][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.230828][ T8341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.256031][ T8337] device hsr_slave_0 entered promiscuous mode [ 36.263207][ T8337] device hsr_slave_1 entered promiscuous mode [ 36.270166][ T8337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.277989][ T8337] Cannot create hsr debugfs directory [ 36.283448][ T8335] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.290378][ T9427] Bluetooth: hci0: command 0x0409 tx timeout [ 36.303463][ T8339] team0: Port device team_slave_0 added [ 36.347562][ T8339] team0: Port device team_slave_1 added [ 36.356399][ T8341] device hsr_slave_0 entered promiscuous mode [ 36.363846][ T8341] device hsr_slave_1 entered promiscuous mode [ 36.371350][ T8341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.379492][ T8341] Cannot create hsr debugfs directory [ 36.428602][ T8330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.447190][ T9525] Bluetooth: hci1: command 0x0409 tx timeout [ 36.453801][ T8339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.463063][ T8339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.489315][ T8339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.514155][ T8332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.521984][ T8339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.529116][ T8339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.555480][ T8339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.576813][ T8339] device hsr_slave_0 entered promiscuous mode [ 36.585529][ T8339] device hsr_slave_1 entered promiscuous mode [ 36.591978][ T8339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.599788][ T8339] Cannot create hsr debugfs directory [ 36.605366][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.607073][ T9525] Bluetooth: hci2: command 0x0409 tx timeout [ 36.613287][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.627075][ T8337] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.656618][ T8335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.669990][ T8330] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.679247][ T8337] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.691730][ T8341] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.701186][ T8341] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.715908][ T8335] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.724418][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.732490][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.740243][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.748163][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.755864][ T8337] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.767006][ T9427] Bluetooth: hci3: command 0x0409 tx timeout [ 36.767643][ T8337] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.785830][ T8341] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.794462][ T8341] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.806855][ T8332] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.850751][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.862029][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.871982][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.879051][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.886784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.896716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.905032][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.912143][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.921284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.929797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.938016][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.945061][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.952951][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.961673][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.969858][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.976952][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.984683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.993542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.001911][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.009076][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.016812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.028103][ T8339] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.035190][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 37.042759][ T8339] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.069261][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.077301][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.085311][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.094461][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.103313][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.112139][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.120561][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.129044][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.137398][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.146354][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 37.153152][ T8339] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.168862][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.177480][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.185946][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.194452][ T9643] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.201525][ T9643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.209320][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.218010][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.226607][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.235216][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.243480][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.251874][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.260216][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.269637][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.283665][ T8335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.296135][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.304136][ T8339] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.323942][ T8330] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.334566][ T8330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.347211][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.356157][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.365164][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.373864][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.382331][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.391018][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.399959][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.408698][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.417320][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.425481][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.435348][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.443944][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.452383][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.460741][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.486279][ T8337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.496052][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.505690][ T4513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.524587][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.533460][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.541334][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.551178][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.561656][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.583313][ T8335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.595449][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.603392][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.611081][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.618788][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.632865][ T8337] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.643288][ T8330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.667958][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.675399][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.696893][ T8332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.710195][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.718910][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.727873][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.734897][ T9643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.743532][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.752461][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.761241][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.772222][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.782802][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.791583][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.798650][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.826736][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.835181][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.844341][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.853027][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.861742][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.870703][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.881028][ T8339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.893451][ T8335] device veth0_vlan entered promiscuous mode [ 37.903064][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.911942][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.920281][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.929336][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.938373][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.947827][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.955482][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.965268][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.984199][ T8332] device veth0_vlan entered promiscuous mode [ 37.992580][ T8335] device veth1_vlan entered promiscuous mode [ 38.000378][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.009203][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.018771][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.027456][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.035872][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.044960][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.053175][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.075258][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.090436][ T8337] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.102224][ T8337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.114320][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.123870][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.131573][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.140826][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.148556][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.156102][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.165947][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.174311][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.184005][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.192464][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.202365][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.210897][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.217944][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.227938][ T8339] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.237883][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.245727][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.258119][ T8332] device veth1_vlan entered promiscuous mode [ 38.274126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.282163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.291329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.299971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.309457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.317983][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.325156][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.333069][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.341694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.349892][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.356951][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.364562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.372337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.379810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.388337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.396647][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.403674][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.412126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.419817][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.427604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.435397][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 38.449802][ T8332] device veth0_macvtap entered promiscuous mode [ 38.462399][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.471307][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.487460][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.495872][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.504781][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.513424][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.521989][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.531208][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.539996][ T9427] Bluetooth: hci1: command 0x041b tx timeout [ 38.541492][ T8335] device veth0_macvtap entered promiscuous mode [ 38.557343][ T8330] device veth0_vlan entered promiscuous mode [ 38.564750][ T8332] device veth1_macvtap entered promiscuous mode [ 38.574364][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.590173][ T8335] device veth1_macvtap entered promiscuous mode [ 38.602040][ T8330] device veth1_vlan entered promiscuous mode [ 38.614319][ T8337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.627833][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.636163][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.645881][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.655194][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.665837][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.690170][ T8339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.696503][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 38.702510][ T8339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.725691][ T8335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.734075][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.742541][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.750485][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.758946][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.767613][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.775902][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.784316][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.792527][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.800840][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.809466][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.823943][ T8330] device veth0_macvtap entered promiscuous mode [ 38.834892][ T8330] device veth1_macvtap entered promiscuous mode [ 38.846623][ T9645] Bluetooth: hci3: command 0x041b tx timeout [ 38.855271][ T8335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.863827][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.871732][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.881427][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.890238][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.898930][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.907625][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.916179][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.925897][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.935448][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.958011][ T8332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.970377][ T8332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.981388][ T8332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.991685][ T8335] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.004809][ T8335] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.016401][ T8335] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.025221][ T8335] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.037415][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.048558][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.057133][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.065372][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.075388][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.083825][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.094097][ T9645] Bluetooth: hci4: command 0x041b tx timeout [ 39.095546][ T8330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.111188][ T8330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.121348][ T8330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.132367][ T8330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.143136][ T8330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.158231][ T8341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.168891][ T9525] Bluetooth: hci5: command 0x041b tx timeout [ 39.171672][ T8341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.184557][ T8332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.195256][ T8332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.205764][ T8332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.217323][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.225867][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.235218][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.243737][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.252749][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.261274][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.269737][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.278663][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.288625][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.296220][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.305025][ T8330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.315796][ T8330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.325916][ T8330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.337008][ T8330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.348542][ T8330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.371631][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.386010][ T8337] device veth0_vlan entered promiscuous mode [ 39.393508][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.403044][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.412115][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.419996][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.428053][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.435540][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.445294][ T8332] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.454224][ T8332] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.463629][ T8332] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.472688][ T8332] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.489892][ T8339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.500607][ T8330] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.513252][ T8330] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.522356][ T8330] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.531561][ T8330] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.552337][ T8337] device veth1_vlan entered promiscuous mode [ 39.604925][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.620666][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.635219][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.652598][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.654612][ T8337] device veth0_macvtap entered promiscuous mode [ 39.694424][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.703552][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.712524][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.731825][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.739948][ T8337] device veth1_macvtap entered promiscuous mode [ 39.751879][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.759757][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.760834][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.777119][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.785141][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.794690][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.803516][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.812589][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.820456][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.828131][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.835819][ T8341] device veth0_vlan entered promiscuous mode [ 39.858279][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.870752][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.890432][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.901110][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.913828][ T8341] device veth1_vlan entered promiscuous mode [ 39.940240][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.952410][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.962786][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.971322][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.986211][ T8339] device veth0_vlan entered promiscuous mode [ 39.996479][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.018664][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.035607][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.050219][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.062226][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.072994][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.085865][ T8337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.096117][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.103951][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.123852][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.131914][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.142034][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.150793][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.158801][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.168052][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.177765][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.189517][ T8339] device veth1_vlan entered promiscuous mode [ 40.200740][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.212903][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.222877][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.235071][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.244994][ T8337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.257768][ T8337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.269681][ T8337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.285803][ T8341] device veth0_macvtap entered promiscuous mode [ 40.323176][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.326122][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.334842][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.349567][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.357886][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.375964][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.390572][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.409212][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.423792][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.434976][ T8337] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.449433][ T9643] Bluetooth: hci0: command 0x040f tx timeout [ 40.455597][ T8337] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.468642][ T8337] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.481376][ T8337] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.504874][ T9723] tipc: Invalid UDP bearer configuration [ 40.504885][ T9723] tipc: Enabling of bearer rejected, failed to enable media [ 40.528794][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.544352][ T9728] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 40.550641][ T8339] device veth0_macvtap entered promiscuous mode 07:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 40.612660][ T9646] Bluetooth: hci1: command 0x040f tx timeout [ 40.623481][ T8341] device veth1_macvtap entered promiscuous mode [ 40.635436][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.647942][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c8476010000c9c8dc1964325fa96fa42b76150001c02bec0ba41f0100003a40c8a4700000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee480000004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 07:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 40.680707][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.714571][ T9727] tipc: Invalid UDP bearer configuration [ 40.714582][ T9727] tipc: Enabling of bearer rejected, failed to enable media 07:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x4, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) [ 40.752851][ T8339] device veth1_macvtap entered promiscuous mode [ 40.766182][ T9643] Bluetooth: hci2: command 0x040f tx timeout [ 40.773266][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:43:03 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa9d1, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0xf00, 0x101}], 0x0, 0x0) 07:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 40.848079][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.892744][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.903700][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.915822][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.926699][ T9646] Bluetooth: hci3: command 0x040f tx timeout [ 40.934896][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.947640][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.957950][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.970426][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.984395][ T8339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.000679][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.014637][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.024862][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.038079][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.078214][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.123626][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.148502][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.161993][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.166255][ T9427] Bluetooth: hci4: command 0x040f tx timeout [ 41.172851][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.190067][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.203083][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.225651][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.239867][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.266724][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.284402][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.311081][ T9646] Bluetooth: hci5: command 0x040f tx timeout 07:43:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x4, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 07:43:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 41.318301][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.352564][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.395929][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.420876][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.443851][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.467957][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.489502][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.503439][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.515129][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.528651][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.542871][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.554189][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.566104][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.576558][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.587890][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.598363][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.609193][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.619544][ T8339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.630403][ T8339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.645423][ T8339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.655639][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.664751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.667406][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.678157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.690149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.706613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.715375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.728161][ T8341] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 07:43:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 41.759106][ T8341] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.771970][ T8341] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.786070][ T8341] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.800908][ T9785] tipc: Invalid UDP bearer configuration [ 41.800920][ T9785] tipc: Enabling of bearer rejected, failed to enable media [ 41.820862][ T8339] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.850464][ T8339] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.912267][ T8339] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.943368][ T8339] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.006223][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.024585][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.042487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.091156][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.101874][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.138550][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.146545][ T9824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.163482][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.171545][ T2982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.178154][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.186143][ T2982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.197518][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.205254][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.223222][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.223240][ T9824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.235861][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.249685][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:43:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x6c0, 0x2b0, 0x2b0, 0x428, 0x2b0, 0x1d0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) [ 42.340374][ T9856] Cannot find add_set index 0 as target [ 42.351094][ T9857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.353536][ T9858] loop5: detected capacity change from 264192 to 0 [ 42.405258][ T9863] Cannot find add_set index 0 as target 07:43:05 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff80, 0x0, &(0x7f00000010c0), 0x8000, &(0x7f0000001100)) 07:43:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x4, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 07:43:05 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa9d1, &(0x7f00000012c0)=[{&(0x7f00000000c0)="f048248a88c79254cd8ecc40172a818d2fe2d9a05dd80579cef832f3e3abe23a6242dbd601d3fae3e09ea105578ba18e9bad4735c35d87ef618a2ec0d16d96096e4fae094570fce01155ba7f474fe50a328dd17f923997b0c5569a0adaf13258353e59b68bae6b10e2d4d96fff91f852c6c7b240479334a5157bc9126ab95e2ab87b31c05121eab9e4642fc18d1a3c7a344c99287e3b0f2485ef3228f922f906272dd84615eca56fcc1189b8b159035dfccb0d64f518edb18d6b76a380ab8acdd847046799e4bcd36387eb4a850919d2d7362ded14a087c7f1104f3fe3e44efb49551aeeba20a38827390f771635bc06fc6ff680d55eefba59fe1251ee2339922609878a7caabe5f451f1530dda4cb4428ef513dbbf1628b4a86b1a248310f954bf849adcc1b14383df6e9a782a49e1b536efa570f2ca61ebb11a3ecaf51bd47763b1cef995c9ce9728759ea5f03043761aa2739b6ef26b90eb9ac173a0b30b1b617de2938817ad26d5f8f3fa810d69db1d7baa2680a005d26c5052341f2b5de7e598db27ccccc92d733dffed20b771ddb7189424dcb5b8ce114c10b55f29a6d3f526fb90a5bea8a1312b55da5d719cdaea092a5f67b94d1e6ea46be385b2fefbb5ce1436e96d06ee74321457398db59a4748c1b963ba711f9b5d6a4d4e7512fe5ce6d460fd7ec0e0eb3f050fb2dbbd996ca9dd687bb026878caac28a301cfbccf506f207ba74a628007cfd8182f1405272bf08d105977c5d77fabd4e6eeb8ee00a8e50a47e70a52b00c76ecf7a30bd30f4965ec8b25afc7b0c9c328deeeee579345ea9b6a25d5a6d0326b649cea3a21b2d45b9902d77b0d80cce1546905cbf57f8535af004843f448dafac341bc9860948fb83b013efa49cba05273eb8b4b38df8caebc7663ede0fbc8ca5dafe281508cc68f511003bb2e1c06f4b16b6915e66c897acfb34aac6ce19b94085a3bfdcdfa11d202f2a20cafe1ad1c8f4fd8304e0b08561e53628c77a5bf59464f31aef6b76d9d28d6a23be6e9b0568bfed1c293d4d634dd3c81f58b75297663be1062867c7ef7ec811ffc72fe41dbea72f434e3076f10b3c22d2ace7a02835e81a65ecb88ddb564396959d7cef6ab5084a3fced4c2b938971cd2ddb4cc3ca30deffc18f242d95faaaceaefc63ff4c59d1469f55292a38200c2fadd600bf40da5d9af4eac78ac6bff959df2fa5e2835a87d57d602a3a5fd744c136c12d95fdbff9344af3e4d1c3f0a162d48d7bfa7d43f45151e458dd3d85571676373fb447d4188aa79ea7d9e4bee81c81a9f19fb47aae6c29f78ca9b629adaced2eb576f054b470a0769094c231beda03ba268db2ce148becb3e5d93a0a836c757a0e70edc5a02576e126c6abbf2853bfb33cabe39b3904102d50442019f5a2351219c9af289775ef9d045e1882a9970ed69f3735cc56597ea1d9ec3702486ba90f85b39e81c18bc2e2839a14072f57fe10b8c1c0bbbab1961928692023fa0ad8401bef3c1ee85ffca161d9472ac419de279022679e18302fa65e9274a5d297ddbcaf544f47878c1f361fc700c0db0f9726a0ade7e4db2c57c33a36ab426744bb603674bb9b899cdba58c1ac76f31bb860e40d86ae3aeb1234a9ccadb0ad7abb5849af2e674e60025602ebdcac8aa06de260103dc26c206e13be491754ee4bec351db5d035064e98ddccbe742b80029ba6dfa97cb595a806520fcc544c37902ce4c952050f48badeb80429d153c487db5401a60e3d950eb5e566dd58222221634bb7b0608927dba559cf3df95301db1d151180e7b1b91ac5b5b277f2dcbcc5604ef7233408f07532778b3abee2aa4541b8bbda143ee5af2dacdebdab8686abccea3d012080fec68a84d87c592f6c636f0c1f1717b3bf0abf2d17796b684acbaa45451078626af7ab7ab25557ef5c5ce0adbfd8b3ec23cbb6f26a5307ac2ed05dd1228230c698a39f7e0a0f09ae4abc01c8a57e2c53f3e868928d020a4393d5f97d3d20a0849e36f41487832c486d986a71984e64cb7ba86554e8a66ddd6f757dddfe541dd39c0b7f0a9c5aa506fa7c3ed68345eb78b26e24ab8172bbf867a37eae703f857c48ea47449f1bfb6e5264e904a4613634546dd91435e80226c53bfb5f5f46235fb63f88a053051936b3fa3bf265a3081b7fea7b1e145a90942dd0bdf86c80962308b3223ecf0e9b0eca5d0112b7d2502541bf3060c52eeb571961acf2afbaa66e413d0d301949799e1bc2a700a4eb3ad4114fd95f891a8df8899fb490a8ba19a12b1df49f72f9018601cba90438c86d3dc802d1b90975d57c7616fde8f8f9c0c004efe9ef3c0ba37aa19eb1696d3e8dfc61b21531f4ac11495ee830138799300ae9f3b27eb01184b69521b8628f53aa9207a12169fdaecd8961eb742566ed42ed344dabc75168b26b9e58f7d7e8dcd25b966187b2bdf71ecb7b3632424ddeffa40270187d6d3df9af14201452bbf6edb0575b1ef1014cdca8d90dbd22a3c2d874a456b3ebf012848cc7331e5b6f8d088f80145336e97a5a0772902f59a835e81e6a08c847dc98862096c9878da1e9362bcb0f0521fb234ac2aee741ca64bce1a8d01067449a9672afeef4c5ae98bdf84b7cf722641d616b9bbf7f0e5eb1157452bfc699989d827d8fc396a4d621906bc2cbf0c3b70765c5be5b620aa0277cc16da30a7a6cf3b8687fc1c7cfa9c30d38a66f228cb89cd7922a267e88fe6a9dbf8cc2ec36edbe5dcb7dacbdf45f3aaf4cef059920c9e82b89cf723f770d7307c61589a31be3bf459e29d65289340e1ac966a8eb40161a6904d13bec3a1a6a19936b0f35df81c1b79559878d0ed7b06a32f38c6b12958f77719d751d9d41836c8b8be75b6f96842d853a41337f5571188e542d09abac926deff40245011cbf8d60a49aff2eef918e814473b176b2af83ae9a7c8ea449ca8890edc4056807cd27557f061253a44df6819d2787ebf63baaf13606a934ad2c9ccd37ebda4424f4cc0dbe7af597856936981f85fb6173f1c920e43d3ae4bdf32e16ab60719f1156b7b37485ee2f92b5a274901b5c74c2828792131ce36b4f8bdf1f71e16eba6f64797b79e37c6295f20675adfccd7f2de99571d0dc9c4bb0083c46550d614ead094440780cfa3893b2e9b18b8b2b33afc5e0358e185b6c255994c21430c43b823ddeeade4682ca7c11bde3b67ffd55a758e815f52d1477d42dd2f0e441b7908670f0751cf74ed9c2b7042e16cf3d702ca52dfe832d18b55d4541a6e715b568e632b3f5c291c8c10d0544d97e5d0a2ce9e981e8f70612b1dcd6a05a0c8aa5f3c491af27b11a94fc1187b437b51de868240eaae7bcda250354e11a9f6aaae4ba9fb9141f958cca8534bfb129947b0a35b3a20d4b8dd2ce3c80ffb33e1abfb55509a9d9d78aed0582b146895ead64f80f410a9ce38e738b101ab5f06523776d26e97f642072338427f5e5fe7f0e76b71d531d5cb4f87105d080076da2352cfb1c20435df831976634d93275cc19ebb247603d75171c68c0a1300988a80cfd95db6b1c974de88892b85fddb20483dc007e0e9f66755a00d34b6743b3e80a24f8ebc0450874d8e154022631f940ada23606cb35cdef7ab61808c1fe30c39046363af3246b33783638fc74a2e37b8d39aee977010c2a9eadd1deeb661a16056a972487037cfcf83ce5a473947c09d189898db43ec492b42c2d3a7b890951bcc2bb29fb808a36cf0839cb87827654e0ae1a3a2ba847684c9f38671792afb53be98c16e53102a1e68cf1bdce0f8107b1cc3677f48d48744419915f4d49e76722b2ccffcc68500bf9a0c73f5e01479d9cab63636284709a272b68215492a3366ae8cadc021f2b0b2fee189b39b6af8d28208e6f1df96432356c8c14380749213c8b8ac3ae27f0f99d0a886356d28e18c35972585de2beaa5adbf3d2342efd33e5f2967fd2780ae068c663793d7dc961d4c79426d555c6e941653d141a52784e5e1ee0e3101f7635ec74eebbcbbbafcc4ecb89d600d369f95bc3925e56096507ac4175211745fbda6111785df0a949d09602c04e7d7f19721a0ca4c9c24695604b992a1ffea4a3e199f2f5ffe18fa71010fa42d7cf197f1d53e7bd9710d9395d7a9607007cef9e09fa0560457c6c6c2e02360665f0771a09b8093ede847e698d8267cffb1993b4f98ed905a2d701819c850b2af0fe77400cd61ea42c2078a0a2387165f31c76a40616e1b09ce115bc47b1651e7e7e0f6ab8ddfe1a999afcf4ba3ced858818e7c0ff2f3aff4d6ab165f686249acbce3b0b7f6d181aa3295747a19030705bd7b21330dddef3f9b832ae0baa9d0fe99d2f2cf3617ea6e370ab1ffe8edfd3c46a235df870b7aa1646902e923a00565110952692aebd162ec54463acb9e496f4f298215281fe8bf23c180df8d3bcbf73b08dcb45eb445cdfa1b48143f59efe808375e3e2636e1edafbbb97330281afe545bc841e97b1fbc7fe12434756473545fc2a5cf7439cd43239f444b697198f8e11890a2cb7dbe45bab86827198995a8d797d6402469dadb26300784b071be57429ee366925bc03812bd0534e5f3025167178ae1f051fda3bbe96cd914052bb91ab63dee0a55f58d83f90caf8213d7c03bf80a14135cfabe8a91bf4a68663557a15516c1508b08a3c87422888b9531457342e46f510345778b460e4d45cf393d2e0484c3a5c3600589c6b7908e475690208b83a5ce17a09e0aa1028481f0d4ee1bdde6583650ccbd22d9fb15b1db4d3f489018eb39d27107d01436d37062c3ce4d7b1427c2e75c0c011394bf3eb7a2c81fbcb6e241c4ebd9a4d6b16560b99b5c3e64a5f35579072293d7409f541f364cff4cbf26083766dc7839dee9202e02d36296613a8cad5fb3a3baefbf1081c4aa6d40d637b4e3029e4f4f557188468d7c7fc82ff7e1efb577008f860c3d4213be418cdcfc06c2bbbf510d2f07438a207f43ff0960206c2b6eb14e7f4483757533871397dd8f61594c5349bcecd3e27937c7ad99a594a749e30570299870e466e7f0dda5afafe1e63613e18eead83e44412de743b2d13c46077e165131d55b2f6b049844e632c0cd2f16e48a32a6e02e3e7017361085afc1394dd9eca6525949557d98ecd94be544a36838396377fb870a23f8480fbdba7da39d448f4fd67768804a6fae2105b227f88f2cf34f680eb53b9b128becf92c3322e356d599525ef5e2ff73442dfed01b6c8b95c063405a85485651b6e911da9a5230be74aa876a9d52fde4ab8a59746d837424997dfbdc79ffb24af534ebfab0fcb9976495cb772e96b4de07552ec3dc6532ba03b6345841681a0acec577257e3aa17541a56bb6de8042e8ce7d99edb04f0ef69ae8b61b6e564b17b6635a4da61405bb71d676688b51ce9deebd0f6f8370130cf5d90a2f3ca985d444370a701af8f419", 0xf00, 0x101}], 0x0, 0x0) 07:43:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x6c0, 0x2b0, 0x2b0, 0x428, 0x2b0, 0x1d0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) [ 42.449225][ T9858] loop5: detected capacity change from 264192 to 0 [ 42.499245][ T9874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.525882][ T9427] Bluetooth: hci0: command 0x0419 tx timeout [ 42.529772][ T9875] tipc: Invalid UDP bearer configuration 07:43:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 42.531982][ T9875] tipc: Enabling of bearer rejected, failed to enable media [ 42.543561][ T9876] Cannot find add_set index 0 as target 07:43:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) [ 42.610965][ T9884] loop5: detected capacity change from 264192 to 0 [ 42.644301][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:43:05 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff80, 0x0, &(0x7f00000010c0), 0x8000, &(0x7f0000001100)) 07:43:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x6c0, 0x2b0, 0x2b0, 0x428, 0x2b0, 0x1d0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @remote}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x720) [ 42.686029][ T9643] Bluetooth: hci1: command 0x0419 tx timeout 07:43:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) [ 42.785705][ T9898] Cannot find add_set index 0 as target [ 42.791978][ T9899] loop5: detected capacity change from 264192 to 0 [ 42.846432][ T9427] Bluetooth: hci2: command 0x0419 tx timeout [ 43.006328][ T9643] Bluetooth: hci3: command 0x0419 tx timeout [ 43.246667][ T9427] Bluetooth: hci4: command 0x0419 tx timeout 07:43:06 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa9d1, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0xf00, 0x101}], 0x0, 0x0) 07:43:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 07:43:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:06 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff80, 0x0, &(0x7f00000010c0), 0x8000, &(0x7f0000001100)) 07:43:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 07:43:06 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 43.405553][ T9643] Bluetooth: hci5: command 0x0419 tx timeout [ 43.429124][ T9925] loop5: detected capacity change from 264192 to 0 07:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 07:43:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 07:43:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:06 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) [ 43.613221][ T36] audit: type=1800 audit(1613979786.501:2): pid=9946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14215 res=0 errno=0 [ 43.650501][ T9939] IPVS: ftp: loaded support on port[0] = 21 [ 43.669253][ T36] audit: type=1804 audit(1613979786.511:3): pid=9946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/4/bus" dev="sda1" ino=14215 res=1 errno=0 07:43:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 07:43:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 07:43:07 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 07:43:07 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:07 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 44.363001][ C0] hrtimer: interrupt took 33230 ns 07:43:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 07:43:07 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 07:43:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) [ 44.466590][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 44.478123][ T36] audit: type=1804 audit(1613979787.371:4): pid=9994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/4/bus" dev="sda1" ino=14215 res=1 errno=0 [ 44.570405][ T9992] IPVS: ftp: loaded support on port[0] = 21 [ 44.612682][ T36] audit: type=1804 audit(1613979787.401:5): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/4/bus" dev="sda1" ino=14215 res=1 errno=0 07:43:07 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:07 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 07:43:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) [ 44.769910][ T36] audit: type=1804 audit(1613979787.401:6): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/4/bus" dev="sda1" ino=14215 res=1 errno=0 07:43:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:07 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 44.949454][T10037] IPVS: ftp: loaded support on port[0] = 21 07:43:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) [ 44.983883][ T36] audit: type=1804 audit(1613979787.421:7): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/4/bus" dev="sda1" ino=14215 res=1 errno=0 [ 45.116023][T10064] IPVS: ftp: loaded support on port[0] = 21 07:43:08 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 45.294802][ T36] audit: type=1800 audit(1613979787.731:8): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14214 res=0 errno=0 [ 45.426231][T10082] IPVS: ftp: loaded support on port[0] = 21 [ 45.579078][ T36] audit: type=1804 audit(1613979787.731:9): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir760726930/syzkaller.loLnMQ/5/bus" dev="sda1" ino=14214 res=1 errno=0 [ 45.923234][ T36] audit: type=1800 audit(1613979787.911:10): pid=10057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14207 res=0 errno=0 07:43:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:08 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:09 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 46.113148][ T36] audit: type=1804 audit(1613979787.921:11): pid=10057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir006196699/syzkaller.2lSYkw/11/bus" dev="sda1" ino=14207 res=1 errno=0 [ 46.201960][T10143] IPVS: ftp: loaded support on port[0] = 21 [ 46.268352][T10148] IPVS: ftp: loaded support on port[0] = 21 07:43:10 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) [ 47.680424][T10227] IPVS: ftp: loaded support on port[0] = 21 07:43:11 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) [ 48.316256][T10251] IPVS: ftp: loaded support on port[0] = 21 07:43:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:11 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:11 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 07:43:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) [ 48.751315][ T36] kauditd_printk_skb: 18 callbacks suppressed [ 48.751328][ T36] audit: type=1800 audit(1613979791.642:30): pid=10277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14214 res=0 errno=0 [ 48.787906][ T36] audit: type=1804 audit(1613979791.642:31): pid=10277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir896802685/syzkaller.K9Z917/16/bus" dev="sda1" ino=14214 res=1 errno=0 07:43:11 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) [ 48.871732][T10276] IPVS: ftp: loaded support on port[0] = 21 07:43:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 48.911685][ T36] audit: type=1800 audit(1613979791.722:32): pid=10282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14216 res=0 errno=0 [ 48.941914][ T36] audit: type=1804 audit(1613979791.732:33): pid=10282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir801110340/syzkaller.CXeCpZ/13/bus" dev="sda1" ino=14216 res=1 errno=0 07:43:12 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 07:43:12 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) 07:43:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) [ 49.808801][T10322] IPVS: ftp: loaded support on port[0] = 21 07:43:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) 07:43:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) 07:43:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x32, 0x1, 0x0, 0x10006, 0x3}, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 07:43:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) [ 50.024377][ T36] audit: type=1800 audit(1613979792.912:34): pid=10345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14194 res=0 errno=0 07:43:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) [ 50.127836][ T36] audit: type=1804 audit(1613979792.952:35): pid=10345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir470072490/syzkaller.6khIMg/9/bus" dev="sda1" ino=14194 res=1 errno=0 07:43:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xb, 0x0, "6d399ad1837215eb8cd7e7a97ae2a374ff521224b8a9c9dee3ac08b5f65e11bb"}) [ 50.332355][ T36] audit: type=1800 audit(1613979793.042:36): pid=10361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14215 res=0 errno=0 07:43:13 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x60000000) 07:43:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 50.473757][ T36] audit: type=1804 audit(1613979793.062:37): pid=10361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir896802685/syzkaller.K9Z917/17/bus" dev="sda1" ino=14215 res=1 errno=0 [ 50.564185][T10379] IPVS: ftp: loaded support on port[0] = 21 07:43:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "9bb02168cceb911595b4d7f4deeb39a07292c16814f91a4a52cafa0a14d2e5c7", "f64da1e94438cc948eafb4c01980ce699cb0fd3bdc5ed13faf8b439fd794cb1c", "86876da28ebcbb0e6397a4e3effd678cf09d6a96b40311790ad21abcef4be5d7", "5b0247ab1a6c94087c49c0448b8033103de9c8b487b23216e256693ea5bd7c21", "4042c71a70f4eab77c2b6f6379e2ba20d28fa79d1f2ca7e1e5d4719a9488a3c1", "96b7777345b62fa7fdc2c5ea"}}) 07:43:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "9bb02168cceb911595b4d7f4deeb39a07292c16814f91a4a52cafa0a14d2e5c7", "f64da1e94438cc948eafb4c01980ce699cb0fd3bdc5ed13faf8b439fd794cb1c", "86876da28ebcbb0e6397a4e3effd678cf09d6a96b40311790ad21abcef4be5d7", "5b0247ab1a6c94087c49c0448b8033103de9c8b487b23216e256693ea5bd7c21", "4042c71a70f4eab77c2b6f6379e2ba20d28fa79d1f2ca7e1e5d4719a9488a3c1", "96b7777345b62fa7fdc2c5ea"}}) 07:43:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "9bb02168cceb911595b4d7f4deeb39a07292c16814f91a4a52cafa0a14d2e5c7", "f64da1e94438cc948eafb4c01980ce699cb0fd3bdc5ed13faf8b439fd794cb1c", "86876da28ebcbb0e6397a4e3effd678cf09d6a96b40311790ad21abcef4be5d7", "5b0247ab1a6c94087c49c0448b8033103de9c8b487b23216e256693ea5bd7c21", "4042c71a70f4eab77c2b6f6379e2ba20d28fa79d1f2ca7e1e5d4719a9488a3c1", "96b7777345b62fa7fdc2c5ea"}}) 07:43:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "9bb02168cceb911595b4d7f4deeb39a07292c16814f91a4a52cafa0a14d2e5c7", "f64da1e94438cc948eafb4c01980ce699cb0fd3bdc5ed13faf8b439fd794cb1c", "86876da28ebcbb0e6397a4e3effd678cf09d6a96b40311790ad21abcef4be5d7", "5b0247ab1a6c94087c49c0448b8033103de9c8b487b23216e256693ea5bd7c21", "4042c71a70f4eab77c2b6f6379e2ba20d28fa79d1f2ca7e1e5d4719a9488a3c1", "96b7777345b62fa7fdc2c5ea"}}) 07:43:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 07:43:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 07:43:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 07:43:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 07:43:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:43:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:16 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:43:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 53.232572][T10546] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:43:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$TCSBRKP(r1, 0x5425, 0x0) tkill(r2, 0x15) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:43:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 07:43:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) 07:43:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 07:43:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) 07:43:16 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 07:43:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x7f, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:43:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 07:43:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) 07:43:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 07:43:16 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 07:43:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 07:43:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) 07:43:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 07:43:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 07:43:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x7f, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:43:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040), 0x24}, 0x0) 07:43:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x7f, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 54.773977][ T36] audit: type=1800 audit(1613979797.652:38): pid=10622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=14207 res=0 errno=0 07:43:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x7f, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:43:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x0, 0x0}) 07:43:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000540)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0x108}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 07:43:18 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:19 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:19 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) syz_io_uring_complete(0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 07:43:19 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:19 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:20 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:20 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:20 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000740)='tmpfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001d00)={[{@gid={'gid', 0x3d, r1}}]}) 07:43:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:21 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) 07:43:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:22 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xe) 07:43:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) futimesat(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0xef) 07:43:22 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 07:43:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:22 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 07:43:22 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9382450dbbc90d352ae141d58d406c9aa3aebe"}) 07:43:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:22 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 07:43:22 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9382450dbbc90d352ae141d58d406c9aa3aebe"}) 07:43:22 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) [ 60.006113][T10984] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 60.130788][T10986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.140164][T10986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.186914][T10986] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) [ 60.249467][T10986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.260218][T10986] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:23 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9382450dbbc90d352ae141d58d406c9aa3aebe"}) 07:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:23 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) [ 60.379244][T11017] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 60.417579][T11018] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.464857][T11018] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:23 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:23 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9382450dbbc90d352ae141d58d406c9aa3aebe"}) 07:43:23 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) [ 60.811594][T11045] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 07:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 60.920465][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.931958][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 60.992574][T11075] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 61.012111][T11040] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) [ 61.071490][T11044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.104294][T11044] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.178941][T11049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.186982][T11049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.205428][T11049] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:24 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:24 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:24 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) [ 61.393235][T11094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.426041][T11094] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.497035][T11097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.518380][T11097] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.543819][T11106] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.558567][T11106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:24 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:24 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) [ 61.808116][T11124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.838851][T11124] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:43:24 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) [ 61.894540][T11138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 62.043435][T11158] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 62.060559][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:25 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) [ 62.157498][T11172] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 62.255514][T11182] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 62.325287][T11189] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 62.332023][T11181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 62.587248][T11200] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 07:43:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:25 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0xfe, 0x2, 0x0, 0x7, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x286, 0x0, 0x0) write(r2, &(0x7f0000000380)="15dc4e62a1f7c09191d833bb34b0b58c276e86da939aca20a303025a075b5436a55aca64e8e58f1133bf342ec459ab4369a0a9c8d4c4f68e553ab4e2282d93c309967e2027eb43bbdf9e42286ca9f046dc8cbd41fb8fa0d7544b4f8b45a3222cfa9e75f158cebc9aaf149c3839d3376d4cfb15d98ded4138832aad7932ad5edd13b8434075d74b7f6cbec4a215bc667ba1b14375786dda46a1a0c5b20842bb1a10193beffc4dc37b904e9e5c48a95b219e5297d3f5be9c430605a8cb", 0xbc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 07:43:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 62.722174][T11219] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 62.775288][T11213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:25 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 07:43:25 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 07:43:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:25 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 07:43:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {{}, 0x4}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 07:43:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x0, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000f80)={&(0x7f0000000d40)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="a4", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8001}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r2, 0x100, 0x0) 07:43:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:43:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8942, &(0x7f0000002bc0)={0x0, @l2={0x1f, 0x0, @none}, @rc, @can}) 07:43:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8942, &(0x7f0000002bc0)={0x0, @l2={0x1f, 0x0, @none}, @rc, @can}) 07:43:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8942, &(0x7f0000002bc0)={0x0, @l2={0x1f, 0x0, @none}, @rc, @can}) 07:43:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:27 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8942, &(0x7f0000002bc0)={0x0, @l2={0x1f, 0x0, @none}, @rc, @can}) 07:43:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) [ 64.763616][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.769913][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 07:43:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x2ad8, 0x100000000}, 0x0, 0x10001, 0xffff8000, 0x6, 0x8, 0x1, 0x7e}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x401, 0x12) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xff, 0x5, 0xf, 0xff, 0x0, 0x4194, 0x48040, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2a2, 0xfffffffffffffffe}, 0x101f0, 0x99e, 0x5, 0x5, 0xfffffffffffffc00, 0x0, 0xfffd}, r1, 0xd, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) r2 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='reclaim_retry_zone\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x7) r3 = openat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) 07:43:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:28 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:28 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:29 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:30 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESOCT], 0x10) 07:43:31 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:31 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESOCT], 0x10) 07:43:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESOCT], 0x10) 07:43:31 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xe, 0x4, 0x8, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x78) 07:43:31 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESOCT], 0x10) 07:43:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x0, 0x6}) 07:43:31 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1e, 0x0, &(0x7f0000000380)) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) accept$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = accept(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000001, 0x4ca31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) 07:43:32 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x0, 0x6}) 07:43:32 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x0, 0x6}) 07:43:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:32 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:32 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:33 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x1}, 0xc) 07:43:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x0, 0x6}) 07:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 07:43:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdc}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 70.516827][T11662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:43:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) [ 70.608966][T11670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:43:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) [ 70.710799][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) [ 70.787029][T11694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) [ 70.830604][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 07:43:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 07:43:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143a40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x6211aa58aee44f20) 07:43:33 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 70.954274][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:43:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 07:43:33 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 07:43:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) [ 71.008299][T11735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.044672][T11738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 07:43:34 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 07:43:34 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) [ 71.163558][T11775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="1edd8b18547c8d19c6195db6d4b66ac4b5ea88c0df972df6bfb4f99d0986d47afd03c8ef31edcc6daed34f9ade6322ff579cb2860277369e971602c5b16d02dd02e5b17e9bcf92fa32a1a82c173614ab90c11b8595a8aca00099ccb1d2aedefebfb6ffd9524095c4cc54cf1012ba1c46cc9d2c1c765a5f35bbbfd4b397ed79b8132040710f3eef9bd013e4cda106f4fc4fcab21a58661754cf90535cf11d5347e534f780c482777da126df0f37ccb99690408d4b5d1698af65470c7ec335137d1f8535d2940fe2f6be2b7414299cdd8f37770802642b7218533339a0843ef7b69a994872600d2c17a05749f2a4e4417f4b6e87f2b0b98b7d1d692d2f6138b4ab75078a090455d980675c8b3f2c8ad8766dc46cfbad51d270b19b4916f62b5eed2cb91e15f0a5ad9658592d9e10de082048e3c91ef4f39905a68f9f6e134f3b2c107d1d77592cfa34002da444684b89702c81885fa7dcf45ba06db50776eedd53b0eb33bd0d5d4990fc648d48f1ce818e73fdf5c289dd20aaeb53f5a3eb208e5aee6d6763d17237ef7f6ba83bc34112d684caeafa5d67e52da9eb0e53e7f5b9931478305af853c845e94fd5c6b2f4bdfa871e045c9120117956d0107bb2aa9a1a7bae059f85b3aef58c4ffea39d1f632003287b7da322a3320eb71378cbc6b2ca8492419df0276936871f5799275785e70859effe00ca925f402b55010a2b5237e5adf0e61498b18b95787bd88dcf7cc34a628c34a07eb6d22c32c3b49a40f8fc5503a6f52a747e0695b4ad8207a507f1c70d5b2596f60e00e872ea8f8df750d9be06b8d1c1620a7cbd41fcd9e91b5d8f84fd6d7f42eec1c56481bf5ea4f383a74db89adddc35f6bb74fd238abde0b2923d38ab12543b530844f60196cec5487f913ced26b0564bce7e3aeed3070d20e5f7a0f36adb0811cf0581305aa8c51f15bb354886c9ef6217cf51172689fca0495530fec503a4f3c9dfb501a77490f27db187f8579d27e4decd25e12235cff167b7a7cb7cfae5e969b56102969117d8764044998bbc93be7345f284b47fc0c3019536ac9a04077b39c7db7c48b67b9e6a1b00d9b48078483485203a8ccec4c1e27772f94efdad4816d3a2f73e0ea14d9b497f352044827474fea047ec5078cf30735d060b209d8cd239ce5532c0ff5ca28a0f7fbb33c30eae5732658e74cf769b4745f8688a4de027e5ea715e129ec6d2970f0671d51b6e2922f0c1ebe87c69f06cb9b4472fafa5a757be1319b61ccddf4c5c4d9cb802d1ac6172951175d7e591625a5ae21a495bf15e1da801234239306215184d96d53c12fcaac598a531364c974495f062be4b028584598d15674f513588ed0b234c35f02d6cfef275f61e667ba6498135bdd1cf31c3c9cc43c42adfd41e0b9cee31d468d45e9cc6d8a4ed5c412b3ef6f3a2c1675e54466caa3953d77ac591a4edcd4d64899ca12e3d74752689205c6bd492f29e04969bed3668de3d917d117f01aba3d565d246945e71c151c3c4fdd943e7b5822c121913b2034353c2b4fbf63289d414f191687d8945e665fb790d8086c6224ed9ad3370b9c6065b49382c0d013cd875a061c3ff2e8e6210352444a6f08bee9a5ce5a45c2be079bff412afdfbbaeb53b5c05401abfbd0d95eca782e492c702b91f4b022309c5b0a4971b2b1c4424c618335bf7921c81d2be2ed0945a3b589ba193bb086a8b29d9830431227125587ac0ffa90e166ec8fa8d89e19a4246775579e72f03cdb8be75afa268cdf9d8808c4f0a1f97d0d964a9217fc788e6a4ff01dae905b8458cf7b9a8918ab208e655ba90b9767bd0694b83a807788b9549e1962c1a8a4416be30f127ad8178f992b971bfc4e5b9d1bd27cf96e55cf90c64ea1458366868d7ab36e802965c50b96c015bfa75b0c699d37505d88a6e4efffeadc29bf06eda1ff828b00265d42d8ef9cefaa86e143901347ba97ecd428629bb4952ac17979fd1a07c29ab906b4588296500ec3ba4d1f5d4fb10ec1cfa1dcf7c4780ef0ab13701191c5f97a46c62b5a7a1755aec84da76f38060f8ea9083b669254cac03a4b90931e2546ace34426976a982bd9155a7f0e7f519453db9785121ca00d17e13c3c5333ca746e9d77e53441823b7ec7d4178a59e50d80afd4ae7423371eb6cb220ba1313940c3698151fbbe112fd84af9e5e77c24350ed277a14c632583f1512039037b89cb831f584afe17fd1c499197dba0cdd966ccef603adb76388a2838db1fc95e707a4b4f0f8e83e3952e9b6d32f417b9993292ed553435c2e69b94fbc1d71d2274c809e1c133bcc4c124b38919c17936e4f3a23c23f0221eb6dff3e0a01706a13b83afcdfc288d45e1fb87e5e2cfd4361cded708e448970dee82cfe55b783f9184ed3a118f15059505c7281722ec14700815b11b2ede87ccaf04f071ff4943dfadbaa31179e85f3429aec0dc6a3e89894f3898f12db33f56444dea236b1d3d160b40e58ec9834ffd6065cd6bf2d838240d194ee6cbb111a47d24303eea04a3e5543e8f336198f0c084ca54664453d3ce6d2c3ddcbf250785683a6b98d192a87514648820f98a06d41f257e9242971583146269acb37cb2737f9b9f39ce63679828d39d59cf0dc2d43b393c21a5e8b613f09866c3dd69de83f133cee6e19bc38344225b4e0dd3a9916be232fca8d86bc55cf54f82ab15d1c62792dd67ca75b478595fcbc9bbbd2bb93ab31e4f8dcbe983aa99d96f5eb2773e9b65521e735d8342c646449c048b18bcbd95eddc5ee8bf9fef0d942f017f0fe1cec4ce05b9127eaf703e7303f41e6b776735f634121290fe678a9edb84059ce45efb284ac984364c13f84f4d49b0498f5517f83732b86cee24dd10876bc147b80c6100e0ec1479fe2d87601512263b28fa1bec7dd6594ca9f4e2d7877ed83b458b44f49006d76209050a0f7203568fafa1414fb607d0020a1978302fa61b96a6d12716aace95cadff7830fd181f7be34aefe53734158bd4c95a98361f84320f9f2f1f45e3d5729ef64c401f815d917ffa3c98eb8dcd917f7c852f4c2ef5a46cf155d436335bc43f590e00497cd992ddee2612465437b439def263f2c049733544362ebf96f572a69fde5e8e8fdd2960c6d26d295028b071c75692399d04a4dff585281afa37c1b2467e8ff5562ce43c106824dd7d722595393226a96f4163d12475b26a65b28c3dc8217489af4015b8eefe6d10b0a9dca532afb012395d0ce380214fd43bf7259e1db5efe9f9c61565d7f247823dcf0847203ee928ee399e2ea2dfa9debc72a28ea649804417fce0c54f45c215ece8050a141adfb3d3532acd3ed9b64bac344f61d4aff0709a2e619071cae831982f6c9d7e93669cb92939c2b68df2d4d87e53e117b14ece50af903b5b4475838b20115870b9290b11d2d5e802a0f62504b754e2c5c5073fe5ce62e55f493ef860a4b3f6857fa9cc804800cad6a81aaf2c8ab036c617c800e39c77b7e9d7f8481e2156b2af264b9b642cc5697402c1db420d61e5b3ed0a7316d79eba9e18b5f3a781f417819a77b9a6b44947b53d3fa185d9baaa2a35eec16442fdf67c555aaa46234ac6e666b76a75d6b4ff6e441f544589dd080a96f8715aeae9d8bcdfff15c2c6f0238ff6f7df01e9c4325223d3a21364ba004a086e296ad4f115a10143eb00e58188075036388571cb26b401c96eae304dc74a980fb44fd8ec201ebd5c2a77330231aea6b7662caeaae15781d8f7f2e0cf4e75f494b8be1cdcc9647455d0396c49f230452ac6bcd363e9f0ab8e76f10141a2a911b14a407acccffc179b56a305d7f57949c702a09f39d0f7d0b4ebe1bc52b36fb67cc2ebfc2b4bb9bbe04ec4b85e79915f4ee78416ab16e6081ddc1e90c04cfeef45ccf9f6acc0a50ced4fa9d38cdd6be2393868bb448f10724fe84e6cc04d2582e4f4933991376ec78393d93a12989d8e28ae0bd778412cab15f09fb9c9eaa545f446489f377ad2db6d707df6faa55e9ccf9676ffcade5de5f9f94c837836a21eeb4d0be526d59a7601511539f9f43271b1de6acea6158b536ba89d8c234aa97cd9e5789b29b92422117a188ad67f76faaa48125bbb6d416e9298229cd11fe79d8fb12d421482d49f0315c7fa28f08c5f1d83f15c4b7ea80d531142dbfaf03cb08a41c29c99b22eb2c07b5ef70c55bc89c4849d6b470ba9b362488af266aca56ab961310130aa9be0014d1b4d5ad146d65236ec25bfe1d9ab90b8cd189a762adf2d9e971451075b5b8ca8fd30e9300528fa579fcedeae609c32f206fdb652a372211f07cba0a3d94f6aaf8d016346cdcf4f643c940367e08877b01d8970d9af658e0c4a828e611825f43312f56b7810f0e158730e08ab7d94b7b07ededcad92680fe66d14b968f612d8a17b409afad119d79101542cdb13d918872acfe4242a2132152068c4236be5feb2cbe85209b161e74fbc2c9a98fd44775703f692e0156f6c0533fb33784c4083555e13bf6016de7d919bf27466a6a842177a81fa72f8fb888858e272ed80ebf953f7c464024072e80fb28ec34db4f8216fababbf56edcc3d135d8a8b66c906deda7b8d2415525dd0e610dce3872b74d8f32dea9cd0c5db8e1153c8ee24562f7cc924170bcabb54a6e971fbfe42b2e9d17eaa3ed29241b6723bd16b9edbc6fbf2d5f8def3309c6b75c2be419c98738e3a4c6cdfb5d2fd4a923a6167e0bc23c0d63b697c030238fd4d1322f698756a360212c3d2426a6856bdda4f1fceaeb76ae361830abc4790cca178a2b1a4c9db45fa270d3c8dc07db50d6bca938c9aa3966df1c23d6781b252d03ded98a9f1ce80d69e6c95d2f84ea5a82feef3a76c746bb4f44efe9bf17de505e204fed9915d453acfd9d749627f012c8976c2c70edda8f9575073752de4a9d9f356fff8fd41ec9496df1a0e0e7e1a5861aadc48e770c67339f9822a365198154f6f19f7cdd45b9e00764cad0bb2e20ffe28255eb8262f8a9fee55da292fe35f806e9e479732a941bea41f07477b459668860aae2df573643075b6948f1b063b10a71976478f28447dc85e8a989a55cca6c4efec377975db559ac6b0fba94f807e602149b968b378a45403f32de2669ce42773fdf4d0f6deff43ac03479263ad5ca82ece2f4ae95de95e3a5d5fb9b1eca94343547d1846f5872970825b90cc1a49ffcdfa6d221a478b7b321617e7415f1bbf7cf9c216c2b3e994d70ee3e82ffe1b3ef79f24002c1b32d32aab2e598dcc73f6be67d0a335e6b50f74d11b7b56932edda29edae8f630242734979f4e16bff95b1a2263e23f9f5f7e3224c06f6569158e4574462ce71e772f8c6340a5be9e484ba391430e58b1fd1336adc3ea3073aaf09c8b056168470420e8c8d224b86cb763e08bc8832bfd3983092147b9645548f74958622616e210dc340c815b5919989a337f404d6e02bf0bed74dcf66b3bdd83a77618ab5169083f379676d73861d3474e45a0e9e57c9dbb5fceaf8288500edf26b6b0dea274883e153f45fe059e7ec74709942b3dbf56c7526af9ca2f73aaeadfdcc80b53926167de4380a522077cb1df8a1d2ef956b0077e354f153454811158f163f819d577bbd6417639a50a4d3b0da5568fe38d9f3d8f713bfbfb056e259a8842169e5df4f19d354ed089c15dc16a3d427155e8f2618fb64af21f54ac91050cf1e3b9dd0bf5512a73651795570835b2e8b1e0dc6c75cb7de026aba0a3472434ee8948278ad45d982cc517b9e96db8ab69ad5bc098779616ac7bfeabc2b65bddccb517c1dc539117a06112c5"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:43:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) [ 71.207122][T11782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:43:34 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 07:43:34 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b5f56b", 0x28, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d31f", 0x0, "c93cd7"}}}}}}}, 0x0) 07:43:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, 0x0) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [], [], [0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="abc70e05f755f73665d28b639fa9c7ab44bdc89775eb719b5d92dcf565677c3abe0c9a34c203477b9063636cc71bd29c0f8be63de4c4b70a52dcad68adcf695e7a9ffa5ca1113c6a2f1093e42f00d9ce66f2fff05378448f5324f871871c72a9f05ca6b7ffdfe5f5a84dd114456a9573a5b1ff05c5d13d590fd58111036615f1a9fb41dc29d69b936c741a1e857244e45ffc620f2d8336869018f263726c27749acedcc3093908a9f62d80423b1a6318951608c14fea2c1bb2b3878b369011d857d25a454a9ed58685e7d04ad614363773765b7b4c7d23b340f637cccc823dfc17d04fbf5dc617171d43bd3fca817558f45f4a7f61462f9a5289254d250ff39da9ca2279f81b418837280e5f72a7e0cacb1a7b2b52ac4c241583ec57c1d284ec0d386862769f026968be07b355a6bb9391b8a6bd6615f2db3f77c492866a00fb3f0362f7069b5dc34954c9c26b91449ad13494c9f207af7b3cf37eaaadf9f1114861e753a634d3e5f09f557689cf21da470e74ea65ba2a287e300752af19fd045f334b7c1e75faf34bcad9f39372c6838675c7a1c3cffa11d6361f460ffce95a5e96e4275b37bb316a5fb9e6b31b3dce82ab547774fdec2d579e2b9d83181debe1feaf570ac80e8cf935af88711ae80136916107a7dc6770336b9e0d2f03f74dcc8118628961d50c0d5cfdb470b08d81534db1a1f2807b1fc3cb8023ad4225d06ddbab0d34e5b31a46b4f1e4d8077036e5af09e930b4abb3ff90279b056f8b5bb3d030964156a536668fb9f64c3f4111a816933bbd9b8dd2acf0659ab97aa13b792d45aa97690577375b5561f95e3d6b20f08f2472a10a79ce8f4e731fda70f061df3a8c1ee93e154ec7571e5475a436cf10f95c3f18cf3178cc95bbde0609dfe6e24336eead35bb8ce19dcf6e82b60c9045713041d57f4dd0f93287c3fdd1402381d269b2ff3929226a1a4f47e9cb4f4c5d8738a0a0c60f5663d0400225c42e2a296254575af2957a28b37108198cc39ce103742948221d627b47b2ee860b91fc786d8bde4270d4e44d8a248074e857492f9145e6c0e86524ffc06f21982428503010badbfa29714c440dbb3d105abae6769dfbf7610065cdcd3f2775eadfc8083ff45387053b319bd0dbfdaf3ca7fed10e4b7c14650ae52d9d5c85798a3c58e1f7d5f101d4b2aa156a30301c2ed3959ac4aca7f1c60457015da97b71ecfbe73642698740b42942a1ddeec11bffa53b0add0a8d396a0e53983a1f19f1d861b26f377370fb418238f07f80eb6199999b978d9fa94be0897533507324396f7ef510f23d77cb9e99c9a199bb9e180897a275b74ac571617b751da114c84839fb14b133b12d6c7485b7aeacd95a0f23ff0c3c9e13c80f818270c6827b638a061eebf6e85d22ea233b6ee83b6edb25b40a9107c419315ad854460a0494992069ce47ed2e57ed7ca2f252c5dee6738b5e66a7d3a5a784b8c827811077e291d45bfc3cb896cda7c405eefa9b7d55b1415deb16596a479c30ef756e9d39de0a01a7897480e971d5dde97118422a52cd35060c90a59299c7717cf37676958ddd7241ff407146d1e18ca4e04a0cf2428182e122e0963f2c993cec6829d3c878f431a75a580c3b734ce4dea174e351316c5932e909c80272300b89132e28551a3a6603d513c8dd3737125158c1d189b16c8277da9ee59f16b018d6176858f00ddb7989f8f981b04469afaf77c93d74bf693ded6fca24aa90f0453ca5fd844367b8601903e6ee80d50276453d0e526351eae54013ae3168189ef86a710c671bc232d8f7f52d13d92ecc31940177b02453db83ecb91aa57566f88d43b148b6961ee8984f8c91d036fafedfab5da2aac3e8eaab611e981dbc0af7efe6235075e33043374defe88ec7f625dea0c45abb275d5e7ee9fed3a3112f5896c64f9617029a73655a2e5cc1b54d74c29bee40bb8451cbeecdfce5b70e42c9428d0aae184b1ab76b62aa2b208b93b49f771d03f9aec62831d8a62c6757b888b1eec4ce1140d6aaf6968acb019df37405be34289858853768399870d7758429fe16a85a1e7a0523597d5f11e14f2757654218b94547b129db1ec503d68c3d7dd3bd030f045c8eb0419fa0df01981a8c31c874967d052fc952f9b49b738e2921e2ffbb715fc6878b59643623a16fe0e33d913312a623badb3a70996ae45d9f9f2eac0a1e18c5ed9c157e006a4e56a2d36c13fb60f48ff02e0c975cc92fe4fe0980621b2424252673f1ca4d15807bdef51a2b540c8be4be56f741dff6aca7f850fd33e7ce5f50c17ec74c31ec01fbffacfa88181575fd7525d1cc010101693a053ce91cfeb89d162626ea0ab57b85b606cf3087a52b6dfd5c14577803956827c3a315e5ba3dd7b8c8cfba4c2616d92c9571230607f9630d0cb10226305e9b6565f0f934aabe2635f878677a0ab7a95610cdde61b44c60fc88047c5ef6500de96343cd6ceb82be3be2d13577d13e4ad8215c7531e76136c8e7e22ba968e174c9251544f69cec983f95cc270d7d78abc53c723ac08cfa1032090334031cc2b81ff9b954f98b03b3fe3464336a1b1b29c64e4fa5764893d72f2a8a85482515df46e80f12117fa45c485147107d4a4905e6744fbe716e8775100cb404797f7d9819d65f8c37bc284d16974ded6ef2d0db7429e5ffab97f3b32c446a8167d66168f38cefacd1ceab93e60e745e5dd237fc681ab19a8bc6c1a188c28844832772867ca6edf281fc885cb134a9043f07cb8b8d0664676fa1e19b3537b2ce8df0384531c35cc1ba1e0993d77366df5fe8e6ab102701de39ef2e10f123c6754d3118f972999dd78d7900671868eaaea77f81e4c188da61d1659949e66cba7762de29f6d28a102044432738e1bf7d6df6aa06d5e9cee3496d8ff472cfa8ce6597e4f2fcd4c3521b94df0600338c876245e46be90f853bd20e3fd2b4ddd952293641a758a79a0b52b57ba4218770ca2a644abd2f6b78b084a88f85d3269a4bfcabf0d97326c9740a2fd0340f016970ea281aee5d7c5668929fdddfe3285008e658534f707aa2d6f01ec35de04f41c26aebb62c043c5fa0ea0cc55e9bc1f3a5d0288db73606e87cccbeb0ece814798cd55904a3517b97d242ff0ce047b2a87588fbecafc4dc8b3a4b36cff1a319fd84e3bb8fec37f12c4b74d62f1c7fb8a93f68e1615121b14d111dddf28c4436180ed02ac9b7cfff41ca257db9e6fdc32dbf63b23ce7a9a8659dc01b0e3d5211b627079e78b8568c44ae16283da7344492c2a49d54466c3bd9c818f32cb52a6b4810486f4e8d490da2a2b4cfe14002883808e65896f2554d5252a8bd90fd0e97ae0fc9fb758c7f79030f3d3a16b16d096a9b739346bf865580bda7209427c468f2c15879239c9eaf980335962ae16719049e7307ead20e5636ab621ea291dd178d847202737d16bec9474d38b29b8c0bdac60b90009573ec4c72b16ab022a6ec0903231b71929dab55a7ed3b4625fcf4c87e0654d79cbc27db230afe2759f7dfff96e47bcbc723eec28ae5e32a821ee7847eebb91cf7dfc4e1d81d4381c3038d2d079d3b185db93b62e89ce49f931506be5c91f89c503376ed344b21061597326d31ff6b7ec875b00ccd0d62fda97389c385b4f8d6bee919e806683531d07ea7ab72218c840056933cb80208223da64e31bd5d7a8847ffe3ab79302dd049586a73e7af66d97ab3dd28b4230e57d9e47b", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 71.365649][T11825] net_ratelimit: 4 callbacks suppressed [ 71.365663][T11825] dccp_invalid_packet: invalid packet type 07:43:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, 0x0) [ 71.429784][T11829] input: syz1 as /devices/virtual/input/input5 [ 71.457504][T11825] dccp_invalid_packet: invalid packet type [ 71.461404][T11834] input: syz1 as /devices/virtual/input/input6 07:43:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [], [], [0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:43:34 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b5f56b", 0x28, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d31f", 0x0, "c93cd7"}}}}}}}, 0x0) 07:43:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, 0x0) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:43:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, 0x0) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) [ 71.596681][T11856] input: syz1 as /devices/virtual/input/input7 [ 71.606327][T11860] dccp_invalid_packet: invalid packet type 07:43:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [], [], [0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) 07:43:34 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b5f56b", 0x28, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d31f", 0x0, "c93cd7"}}}}}}}, 0x0) 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="1edd8b18547c8d19c6195db6d4b66ac4b5ea88c0df972df6bfb4f99d0986d47afd03c8ef31edcc6daed34f9ade6322ff579cb2860277369e971602c5b16d02dd02e5b17e9bcf92fa32a1a82c173614ab90c11b8595a8aca00099ccb1d2aedefebfb6ffd9524095c4cc54cf1012ba1c46cc9d2c1c765a5f35bbbfd4b397ed79b8132040710f3eef9bd013e4cda106f4fc4fcab21a58661754cf90535cf11d5347e534f780c482777da126df0f37ccb99690408d4b5d1698af65470c7ec335137d1f8535d2940fe2f6be2b7414299cdd8f37770802642b7218533339a0843ef7b69a994872600d2c17a05749f2a4e4417f4b6e87f2b0b98b7d1d692d2f6138b4ab75078a090455d980675c8b3f2c8ad8766dc46cfbad51d270b19b4916f62b5eed2cb91e15f0a5ad9658592d9e10de082048e3c91ef4f39905a68f9f6e134f3b2c107d1d77592cfa34002da444684b89702c81885fa7dcf45ba06db50776eedd53b0eb33bd0d5d4990fc648d48f1ce818e73fdf5c289dd20aaeb53f5a3eb208e5aee6d6763d17237ef7f6ba83bc34112d684caeafa5d67e52da9eb0e53e7f5b9931478305af853c845e94fd5c6b2f4bdfa871e045c9120117956d0107bb2aa9a1a7bae059f85b3aef58c4ffea39d1f632003287b7da322a3320eb71378cbc6b2ca8492419df0276936871f5799275785e70859effe00ca925f402b55010a2b5237e5adf0e61498b18b95787bd88dcf7cc34a628c34a07eb6d22c32c3b49a40f8fc5503a6f52a747e0695b4ad8207a507f1c70d5b2596f60e00e872ea8f8df750d9be06b8d1c1620a7cbd41fcd9e91b5d8f84fd6d7f42eec1c56481bf5ea4f383a74db89adddc35f6bb74fd238abde0b2923d38ab12543b530844f60196cec5487f913ced26b0564bce7e3aeed3070d20e5f7a0f36adb0811cf0581305aa8c51f15bb354886c9ef6217cf51172689fca0495530fec503a4f3c9dfb501a77490f27db187f8579d27e4decd25e12235cff167b7a7cb7cfae5e969b56102969117d8764044998bbc93be7345f284b47fc0c3019536ac9a04077b39c7db7c48b67b9e6a1b00d9b48078483485203a8ccec4c1e27772f94efdad4816d3a2f73e0ea14d9b497f352044827474fea047ec5078cf30735d060b209d8cd239ce5532c0ff5ca28a0f7fbb33c30eae5732658e74cf769b4745f8688a4de027e5ea715e129ec6d2970f0671d51b6e2922f0c1ebe87c69f06cb9b4472fafa5a757be1319b61ccddf4c5c4d9cb802d1ac6172951175d7e591625a5ae21a495bf15e1da801234239306215184d96d53c12fcaac598a531364c974495f062be4b028584598d15674f513588ed0b234c35f02d6cfef275f61e667ba6498135bdd1cf31c3c9cc43c42adfd41e0b9cee31d468d45e9cc6d8a4ed5c412b3ef6f3a2c1675e54466caa3953d77ac591a4edcd4d64899ca12e3d74752689205c6bd492f29e04969bed3668de3d917d117f01aba3d565d246945e71c151c3c4fdd943e7b5822c121913b2034353c2b4fbf63289d414f191687d8945e665fb790d8086c6224ed9ad3370b9c6065b49382c0d013cd875a061c3ff2e8e6210352444a6f08bee9a5ce5a45c2be079bff412afdfbbaeb53b5c05401abfbd0d95eca782e492c702b91f4b022309c5b0a4971b2b1c4424c618335bf7921c81d2be2ed0945a3b589ba193bb086a8b29d9830431227125587ac0ffa90e166ec8fa8d89e19a4246775579e72f03cdb8be75afa268cdf9d8808c4f0a1f97d0d964a9217fc788e6a4ff01dae905b8458cf7b9a8918ab208e655ba90b9767bd0694b83a807788b9549e1962c1a8a4416be30f127ad8178f992b971bfc4e5b9d1bd27cf96e55cf90c64ea1458366868d7ab36e802965c50b96c015bfa75b0c699d37505d88a6e4efffeadc29bf06eda1ff828b00265d42d8ef9cefaa86e143901347ba97ecd428629bb4952ac17979fd1a07c29ab906b4588296500ec3ba4d1f5d4fb10ec1cfa1dcf7c4780ef0ab13701191c5f97a46c62b5a7a1755aec84da76f38060f8ea9083b669254cac03a4b90931e2546ace34426976a982bd9155a7f0e7f519453db9785121ca00d17e13c3c5333ca746e9d77e53441823b7ec7d4178a59e50d80afd4ae7423371eb6cb220ba1313940c3698151fbbe112fd84af9e5e77c24350ed277a14c632583f1512039037b89cb831f584afe17fd1c499197dba0cdd966ccef603adb76388a2838db1fc95e707a4b4f0f8e83e3952e9b6d32f417b9993292ed553435c2e69b94fbc1d71d2274c809e1c133bcc4c124b38919c17936e4f3a23c23f0221eb6dff3e0a01706a13b83afcdfc288d45e1fb87e5e2cfd4361cded708e448970dee82cfe55b783f9184ed3a118f15059505c7281722ec14700815b11b2ede87ccaf04f071ff4943dfadbaa31179e85f3429aec0dc6a3e89894f3898f12db33f56444dea236b1d3d160b40e58ec9834ffd6065cd6bf2d838240d194ee6cbb111a47d24303eea04a3e5543e8f336198f0c084ca54664453d3ce6d2c3ddcbf250785683a6b98d192a87514648820f98a06d41f257e9242971583146269acb37cb2737f9b9f39ce63679828d39d59cf0dc2d43b393c21a5e8b613f09866c3dd69de83f133cee6e19bc38344225b4e0dd3a9916be232fca8d86bc55cf54f82ab15d1c62792dd67ca75b478595fcbc9bbbd2bb93ab31e4f8dcbe983aa99d96f5eb2773e9b65521e735d8342c646449c048b18bcbd95eddc5ee8bf9fef0d942f017f0fe1cec4ce05b9127eaf703e7303f41e6b776735f634121290fe678a9edb84059ce45efb284ac984364c13f84f4d49b0498f5517f83732b86cee24dd10876bc147b80c6100e0ec1479fe2d87601512263b28fa1bec7dd6594ca9f4e2d7877ed83b458b44f49006d76209050a0f7203568fafa1414fb607d0020a1978302fa61b96a6d12716aace95cadff7830fd181f7be34aefe53734158bd4c95a98361f84320f9f2f1f45e3d5729ef64c401f815d917ffa3c98eb8dcd917f7c852f4c2ef5a46cf155d436335bc43f590e00497cd992ddee2612465437b439def263f2c049733544362ebf96f572a69fde5e8e8fdd2960c6d26d295028b071c75692399d04a4dff585281afa37c1b2467e8ff5562ce43c106824dd7d722595393226a96f4163d12475b26a65b28c3dc8217489af4015b8eefe6d10b0a9dca532afb012395d0ce380214fd43bf7259e1db5efe9f9c61565d7f247823dcf0847203ee928ee399e2ea2dfa9debc72a28ea649804417fce0c54f45c215ece8050a141adfb3d3532acd3ed9b64bac344f61d4aff0709a2e619071cae831982f6c9d7e93669cb92939c2b68df2d4d87e53e117b14ece50af903b5b4475838b20115870b9290b11d2d5e802a0f62504b754e2c5c5073fe5ce62e55f493ef860a4b3f6857fa9cc804800cad6a81aaf2c8ab036c617c800e39c77b7e9d7f8481e2156b2af264b9b642cc5697402c1db420d61e5b3ed0a7316d79eba9e18b5f3a781f417819a77b9a6b44947b53d3fa185d9baaa2a35eec16442fdf67c555aaa46234ac6e666b76a75d6b4ff6e441f544589dd080a96f8715aeae9d8bcdfff15c2c6f0238ff6f7df01e9c4325223d3a21364ba004a086e296ad4f115a10143eb00e58188075036388571cb26b401c96eae304dc74a980fb44fd8ec201ebd5c2a77330231aea6b7662caeaae15781d8f7f2e0cf4e75f494b8be1cdcc9647455d0396c49f230452ac6bcd363e9f0ab8e76f10141a2a911b14a407acccffc179b56a305d7f57949c702a09f39d0f7d0b4ebe1bc52b36fb67cc2ebfc2b4bb9bbe04ec4b85e79915f4ee78416ab16e6081ddc1e90c04cfeef45ccf9f6acc0a50ced4fa9d38cdd6be2393868bb448f10724fe84e6cc04d2582e4f4933991376ec78393d93a12989d8e28ae0bd778412cab15f09fb9c9eaa545f446489f377ad2db6d707df6faa55e9ccf9676ffcade5de5f9f94c837836a21eeb4d0be526d59a7601511539f9f43271b1de6acea6158b536ba89d8c234aa97cd9e5789b29b92422117a188ad67f76faaa48125bbb6d416e9298229cd11fe79d8fb12d421482d49f0315c7fa28f08c5f1d83f15c4b7ea80d531142dbfaf03cb08a41c29c99b22eb2c07b5ef70c55bc89c4849d6b470ba9b362488af266aca56ab961310130aa9be0014d1b4d5ad146d65236ec25bfe1d9ab90b8cd189a762adf2d9e971451075b5b8ca8fd30e9300528fa579fcedeae609c32f206fdb652a372211f07cba0a3d94f6aaf8d016346cdcf4f643c940367e08877b01d8970d9af658e0c4a828e611825f43312f56b7810f0e158730e08ab7d94b7b07ededcad92680fe66d14b968f612d8a17b409afad119d79101542cdb13d918872acfe4242a2132152068c4236be5feb2cbe85209b161e74fbc2c9a98fd44775703f692e0156f6c0533fb33784c4083555e13bf6016de7d919bf27466a6a842177a81fa72f8fb888858e272ed80ebf953f7c464024072e80fb28ec34db4f8216fababbf56edcc3d135d8a8b66c906deda7b8d2415525dd0e610dce3872b74d8f32dea9cd0c5db8e1153c8ee24562f7cc924170bcabb54a6e971fbfe42b2e9d17eaa3ed29241b6723bd16b9edbc6fbf2d5f8def3309c6b75c2be419c98738e3a4c6cdfb5d2fd4a923a6167e0bc23c0d63b697c030238fd4d1322f698756a360212c3d2426a6856bdda4f1fceaeb76ae361830abc4790cca178a2b1a4c9db45fa270d3c8dc07db50d6bca938c9aa3966df1c23d6781b252d03ded98a9f1ce80d69e6c95d2f84ea5a82feef3a76c746bb4f44efe9bf17de505e204fed9915d453acfd9d749627f012c8976c2c70edda8f9575073752de4a9d9f356fff8fd41ec9496df1a0e0e7e1a5861aadc48e770c67339f9822a365198154f6f19f7cdd45b9e00764cad0bb2e20ffe28255eb8262f8a9fee55da292fe35f806e9e479732a941bea41f07477b459668860aae2df573643075b6948f1b063b10a71976478f28447dc85e8a989a55cca6c4efec377975db559ac6b0fba94f807e602149b968b378a45403f32de2669ce42773fdf4d0f6deff43ac03479263ad5ca82ece2f4ae95de95e3a5d5fb9b1eca94343547d1846f5872970825b90cc1a49ffcdfa6d221a478b7b321617e7415f1bbf7cf9c216c2b3e994d70ee3e82ffe1b3ef79f24002c1b32d32aab2e598dcc73f6be67d0a335e6b50f74d11b7b56932edda29edae8f630242734979f4e16bff95b1a2263e23f9f5f7e3224c06f6569158e4574462ce71e772f8c6340a5be9e484ba391430e58b1fd1336adc3ea3073aaf09c8b056168470420e8c8d224b86cb763e08bc8832bfd3983092147b9645548f74958622616e210dc340c815b5919989a337f404d6e02bf0bed74dcf66b3bdd83a77618ab5169083f379676d73861d3474e45a0e9e57c9dbb5fceaf8288500edf26b6b0dea274883e153f45fe059e7ec74709942b3dbf56c7526af9ca2f73aaeadfdcc80b53926167de4380a522077cb1df8a1d2ef956b0077e354f153454811158f163f819d577bbd6417639a50a4d3b0da5568fe38d9f3d8f713bfbfb056e259a8842169e5df4f19d354ed089c15dc16a3d427155e8f2618fb64af21f54ac91050cf1e3b9dd0bf5512a73651795570835b2e8b1e0dc6c75cb7de026aba0a3472434ee8948278ad45d982cc517b9e96db8ab69ad5bc098779616ac7bfeabc2b65bddccb517c1dc539117a06112c5"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 07:43:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [], [], [0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) [ 71.712242][T11874] input: syz1 as /devices/virtual/input/input8 [ 71.730271][T11879] dccp_invalid_packet: invalid packet type 07:43:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b5f56b", 0x28, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3d31f", 0x0, "c93cd7"}}}}}}}, 0x0) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 71.830544][T11891] input: syz1 as /devices/virtual/input/input9 [ 71.845091][T11895] dccp_invalid_packet: invalid packet type 07:43:34 executing program 2: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002900)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) 07:43:34 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020480000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1}, {&(0x7f0000010400)="0300000004", 0x5}, {&(0x7f0000010e00), 0x0, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000080)) 07:43:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 07:43:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) 07:43:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) [ 71.982839][T11909] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000000000060929 [ 72.022771][T11911] loop1: detected capacity change from 22 to 0 07:43:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) 07:43:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x88042, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xffffffff) read$FUSE(r2, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000040c0)={0x1c5c, 0xf, 0x9, 0x101, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x6}, [@typed={0x8, 0x23, 0x0, 0x0, @pid=r4}, @generic="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", @generic="43512700139d72060706bf066e90be06ac113704f8d713825298d99ee834dbb1e70f05857594f4fd38a367b3321c13f30eecd2905bbe9ad078eb35a58f6f94fd56e297d430b93f57a8826804348d30c61569629a79a473d5824bcee5c65505c1ab3838e1cb1e7871d80a102580c5d32982fd61958d42a2991b6e4f7fa3ae284025c9a53b145f49d7a73e045b71a188c8a1e35b63f47b3ffcd3af753e3ec2b08ae014", @generic="d4da0ed33da7a0ca36b4fcdc9049afe96710a9255ccbb6cab9ec57a73e0d1afb6e1a54b39e172966a8defa622e948044725503a0a73f39d065115c8f02d82eea9ca372cd60e51dc5123a56975cddeab6961e5c2d0c8509f647d08e935017f8e804b69d16ecf55aca95edc23ec46fcb236086d247ef52be56b58e6a8432298bfdb718876df56562815f22e8f7ff185b11ab5e6e430f9eed84a9967a60f9abcb6628", @nested={0x10ad, 0x52, 0x0, 0x1, [@typed={0xa, 0x39, 0x0, 0x0, @str='sysfs\x00'}, @typed={0x8, 0x1f, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x1004, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r5}, @generic="0cb8f827bf05696303e1609d4735f1575e1a61c65a37b8cf728ee5774a2aa321bdc2a749f518f0d6198e53ac2443d3ea3fd2a55b4b391546983e8e99bd6fbb87b552eb054f97d5379ad617563de7a92d2718daedcf25a0679dfb99f3d1a69eabb3fbac17b5b1197cf40f4dc25ad7181824be1dd4d9e702b27b", @typed={0x8, 0x40, 0x0, 0x0, @fd}]}]}, 0x1c5c}, 0x1, 0x0, 0x0, 0x10}, 0x810) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x195719, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0x40442, 0x0, 0x80004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x80) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 72.041615][T11911] EXT4-fs (loop1): invalid inodes per group: 18464 [ 72.041615][T11911] [ 72.057593][T11909] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000000000060929 07:43:35 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) [ 72.128305][T11931] loop1: detected capacity change from 22 to 0 07:43:35 executing program 2: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002900)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 72.197652][T11931] EXT4-fs (loop1): invalid inodes per group: 18464 [ 72.197652][T11931] 07:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) [ 72.254687][T11946] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000000000060929 07:43:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020480000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1}, {&(0x7f0000010400)="0300000004", 0x5}, {&(0x7f0000010e00), 0x0, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000080)) 07:43:35 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}) 07:43:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 2: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002900)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) 07:43:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 72.438562][T11964] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000000000060929 07:43:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 2: syz_mount_image$ntfs(&(0x7f0000002580)='ntfs\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002900)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 72.513215][T11974] loop1: detected capacity change from 22 to 0 [ 72.533820][T11974] EXT4-fs (loop1): invalid inodes per group: 18464 [ 72.533820][T11974] 07:43:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020480000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1}, {&(0x7f0000010400)="0300000004", 0x5}, {&(0x7f0000010e00), 0x0, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000080)) 07:43:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 72.668799][T11993] ntfs: (device loop2): parse_options(): Invalid uid option argument: 00000000000000060929 [ 72.706817][T11996] loop1: detected capacity change from 22 to 0 07:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 07:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 72.790310][T11996] EXT4-fs (loop1): invalid inodes per group: 18464 [ 72.790310][T11996] 07:43:35 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x15) 07:43:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020480000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200", 0x63, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1}, {&(0x7f0000010400)="0300000004", 0x5}, {&(0x7f0000010e00), 0x0, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000080)) 07:43:35 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x15) 07:43:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x18a00, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) dup(r0) r1 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') clone(0x110a000, 0x0, &(0x7f00000001c0), 0x0, 0x0) 07:43:35 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000480)='overlay\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/vmstat\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') lchown(&(0x7f00000003c0)='./bus/file0\x00', 0x0, 0xee00) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x4) syz_mount_image$fuse(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus/file0\x00', 0x100, 0x2c) unlink(&(0x7f0000000500)='./bus/file0\x00') 07:43:35 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x15) [ 73.017493][T12024] loop1: detected capacity change from 22 to 0 07:43:36 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x17, r0, 0x0) chown(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0xffffffffffffffff) [ 73.114817][T12035] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 73.126806][T12024] EXT4-fs (loop1): invalid inodes per group: 18464 [ 73.126806][T12024] 07:43:36 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:38 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:40 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 07:43:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:40 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 07:43:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:41 executing program 3: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:41 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:41 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:43 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:43 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 07:43:44 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:44 executing program 3: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:45 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getrlimit(0xf, &(0x7f0000000040)) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 07:43:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r4 = getpid() perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540000, 0x4, @perf_bp, 0x120, 0x3, 0x3, 0x7, 0x0, 0x9, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x9, 0x51, 0x3, 0x6, 0x0, 0xba, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x7, 0x80000001}, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x80, 0x6, 0x8, 0x0, 0x0, 0x69e2, 0x20c02, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x1000, 0x0, 0x81, 0x4, 0x5, 0x6, 0x7}, r4, 0xc, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x8472d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43402) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) [ 82.247751][T12375] ================================================================== [ 82.255861][T12375] BUG: KCSAN: data-race in generic_write_end / next_uptodate_page [ 82.263658][T12375] [ 82.265981][T12375] write to 0xffff88810d7ee210 of 8 bytes by task 12374 on cpu 0: [ 82.273695][T12375] generic_write_end+0x99/0x240 [ 82.278577][T12375] ext4_da_write_end+0x59b/0x760 [ 82.283536][T12375] generic_perform_write+0x23e/0x3a0 [ 82.288828][T12375] ext4_buffered_write_iter+0x2e5/0x3e0 [ 82.294384][T12375] ext4_file_write_iter+0x48a/0x10b0 [ 82.299684][T12375] vfs_write+0x6f9/0x7e0 [ 82.303938][T12375] ksys_write+0xce/0x180 [ 82.308185][T12375] __x64_sys_write+0x3e/0x50 [ 82.312783][T12375] do_syscall_64+0x39/0x80 [ 82.317201][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 82.323978][T12375] [ 82.326331][T12375] read to 0xffff88810d7ee210 of 8 bytes by task 12375 on cpu 1: [ 82.334143][T12375] next_uptodate_page+0x373/0x780 [ 82.339305][T12375] filemap_map_pages+0x5dc/0x770 [ 82.344250][T12375] do_read_fault+0x217/0x530 [ 82.348961][T12375] handle_mm_fault+0x1044/0x18a0 [ 82.353913][T12375] __get_user_pages+0xa47/0x1000 [ 82.358866][T12375] __mm_populate+0x24d/0x380 [ 82.363469][T12375] vm_mmap_pgoff+0x14c/0x1d0 [ 82.368060][T12375] ksys_mmap_pgoff+0x2a8/0x380 [ 82.372809][T12375] do_syscall_64+0x39/0x80 [ 82.377210][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 82.383092][T12375] [ 82.385435][T12375] Reported by Kernel Concurrency Sanitizer on: [ 82.391561][T12375] CPU: 1 PID: 12375 Comm: syz-executor.3 Not tainted 5.11.0-syzkaller #0 [ 82.399960][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.410015][T12375] ================================================================== [ 82.418067][T12375] Kernel panic - not syncing: panic_on_warn set ... [ 82.424740][T12375] CPU: 1 PID: 12375 Comm: syz-executor.3 Not tainted 5.11.0-syzkaller #0 [ 82.433179][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.443238][T12375] Call Trace: [ 82.446524][T12375] dump_stack+0x137/0x19d [ 82.450864][T12375] panic+0x1e7/0x5fa [ 82.454764][T12375] ? vprintk_emit+0x2fa/0x3e0 [ 82.459446][T12375] kcsan_report+0x67b/0x680 [ 82.463954][T12375] ? kcsan_setup_watchpoint+0x40b/0x470 [ 82.469504][T12375] ? next_uptodate_page+0x373/0x780 [ 82.474711][T12375] ? filemap_map_pages+0x5dc/0x770 [ 82.479827][T12375] ? do_read_fault+0x217/0x530 [ 82.484588][T12375] ? handle_mm_fault+0x1044/0x18a0 [ 82.489706][T12375] ? __get_user_pages+0xa47/0x1000 [ 82.494824][T12375] ? __mm_populate+0x24d/0x380 [ 82.499599][T12375] ? vm_mmap_pgoff+0x14c/0x1d0 [ 82.504389][T12375] ? ksys_mmap_pgoff+0x2a8/0x380 [ 82.509335][T12375] ? do_syscall_64+0x39/0x80 [ 82.513929][T12375] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 82.520017][T12375] ? kcsan_setup_watchpoint+0x26e/0x470 [ 82.525575][T12375] kcsan_setup_watchpoint+0x40b/0x470 [ 82.530958][T12375] next_uptodate_page+0x373/0x780 [ 82.535993][T12375] filemap_map_pages+0x5dc/0x770 [ 82.540942][T12375] do_read_fault+0x217/0x530 [ 82.545551][T12375] ? lock_page_maybe_drop_mmap+0x290/0x290 [ 82.551378][T12375] handle_mm_fault+0x1044/0x18a0 [ 82.556338][T12375] __get_user_pages+0xa47/0x1000 [ 82.561296][T12375] __mm_populate+0x24d/0x380 [ 82.565895][T12375] vm_mmap_pgoff+0x14c/0x1d0 [ 82.570508][T12375] ksys_mmap_pgoff+0x2a8/0x380 [ 82.575278][T12375] do_syscall_64+0x39/0x80 [ 82.579696][T12375] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 82.585601][T12375] RIP: 0033:0x465ef9 [ 82.589498][T12375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 82.609104][T12375] RSP: 002b:00007f17fe72c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 82.617543][T12375] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465ef9 [ 82.625519][T12375] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 82.633497][T12375] RBP: 00000000004bcd1c R08: 0000000000000004 R09: 0000000000000000 [ 82.641477][T12375] R10: 0000000000028011 R11: 0000000000000246 R12: 000000000056c0b0 [ 82.649453][T12375] R13: 00007ffcbff0416f R14: 00007f17fe72c300 R15: 0000000000022000 [ 82.657879][T12375] Kernel Offset: disabled [ 82.662216][T12375] Rebooting in 86400 seconds..