[ 45.723101][ T27] audit: type=1800 audit(1582184915.083:21): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 45.762136][ T27] audit: type=1800 audit(1582184915.083:22): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 46.836819][ T7866] sshd (7866) used greatest stack depth: 10056 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2020/02/20 07:48:44 fuzzer started 2020/02/20 07:48:46 dialing manager at 10.128.0.105:39361 2020/02/20 07:48:46 syscalls: 2910 2020/02/20 07:48:46 code coverage: enabled 2020/02/20 07:48:46 comparison tracing: enabled 2020/02/20 07:48:46 extra coverage: enabled 2020/02/20 07:48:46 setuid sandbox: enabled 2020/02/20 07:48:46 namespace sandbox: enabled 2020/02/20 07:48:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/20 07:48:46 fault injection: enabled 2020/02/20 07:48:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/20 07:48:46 net packet injection: enabled 2020/02/20 07:48:46 net device setup: enabled 2020/02/20 07:48:46 concurrency sanitizer: enabled 2020/02/20 07:48:46 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 58.032152][ T7959] KCSAN: could not find function: '_find_next_bit' [ 58.569797][ T7959] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/20 07:48:52 adding functions to KCSAN blacklist: '__rb_rotate_set_parents' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' 'ktime_get_seconds' 'ktime_get_real_seconds' 'run_timer_softirq' '_find_next_bit' 'generic_fillattr' 'poll_schedule_timeout' 'other_inode_match' 'ext4_writepages' 'add_timer' 'find_get_pages_range_tag' 'kcm_rfree' 'dd_has_work' 'dccp_rcv_reset' '__mark_inode_dirty' 'vm_area_dup' 'pcpu_alloc' 'blk_mq_get_request' 'ext4_nonda_switch' 'echo_char' '__perf_event_overflow' 'ep_poll' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' 'audit_log_start' 'ext4_mark_iloc_dirty' 'wbt_done' 'copy_process' 'atime_needs_update' 'ext4_has_free_clusters' 'file_update_time' 'ext4_mb_find_by_goal' 'xas_find_marked' '__anon_vma_prepare' 'shmem_add_to_page_cache' 'xas_clear_mark' 'kauditd_thread' 'do_syslog' 'hrtimer_interrupt' 'do_signal_stop' 'd_lru_shrink_move' 'generic_write_end' '__ext4_new_inode' 'ext4_mb_good_group' 'mod_timer' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'shmem_file_read_iter' 'do_nanosleep' 07:52:09 executing program 0: 07:52:09 executing program 1: [ 260.508107][ T7963] IPVS: ftp: loaded support on port[0] = 21 [ 260.625967][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 260.659165][ T7966] IPVS: ftp: loaded support on port[0] = 21 07:52:10 executing program 2: [ 260.678149][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.685349][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.693624][ T7963] device bridge_slave_0 entered promiscuous mode [ 260.701786][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.708948][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.720138][ T7963] device bridge_slave_1 entered promiscuous mode [ 260.764774][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.787286][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.814421][ T7963] team0: Port device team_slave_0 added [ 260.834660][ T7963] team0: Port device team_slave_1 added [ 260.876193][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.902239][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.942126][ T7963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.973407][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.980373][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.006976][ T7963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.018132][ T7966] chnl_net:caif_netlink_parms(): no params data found 07:52:10 executing program 3: [ 261.037499][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 261.154235][ T7963] device hsr_slave_0 entered promiscuous mode [ 261.193285][ T7963] device hsr_slave_1 entered promiscuous mode 07:52:10 executing program 4: [ 261.308259][ T7976] IPVS: ftp: loaded support on port[0] = 21 [ 261.417918][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.432091][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.439814][ T7966] device bridge_slave_0 entered promiscuous mode [ 261.470499][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 261.479123][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.486405][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.494225][ T7966] device bridge_slave_1 entered promiscuous mode [ 261.522539][ T7981] IPVS: ftp: loaded support on port[0] = 21 [ 261.562495][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:52:11 executing program 5: [ 261.595865][ T7963] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.674546][ T7963] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.735356][ T7963] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.784705][ T7963] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.824541][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.858273][ T7985] IPVS: ftp: loaded support on port[0] = 21 [ 261.893836][ T7966] team0: Port device team_slave_0 added [ 261.904885][ T7966] team0: Port device team_slave_1 added [ 261.920487][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.927566][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.935158][ T7973] device bridge_slave_0 entered promiscuous mode [ 261.943535][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.950566][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.958287][ T7973] device bridge_slave_1 entered promiscuous mode [ 261.975484][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.982480][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.008541][ T7966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.033001][ T7976] chnl_net:caif_netlink_parms(): no params data found [ 262.042513][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.051824][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.059857][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.085816][ T7966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.106926][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.194044][ T7966] device hsr_slave_0 entered promiscuous mode [ 262.242335][ T7966] device hsr_slave_1 entered promiscuous mode [ 262.302122][ T7966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.309710][ T7966] Cannot create hsr debugfs directory [ 262.319167][ T7973] team0: Port device team_slave_0 added [ 262.348845][ T7973] team0: Port device team_slave_1 added [ 262.368430][ T7981] chnl_net:caif_netlink_parms(): no params data found [ 262.391228][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.398218][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.424635][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.437056][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.444106][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.470083][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.541831][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.548941][ T7976] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.556731][ T7976] device bridge_slave_0 entered promiscuous mode [ 262.567660][ T7976] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.574718][ T7976] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.582446][ T7976] device bridge_slave_1 entered promiscuous mode [ 262.654224][ T7973] device hsr_slave_0 entered promiscuous mode [ 262.682384][ T7973] device hsr_slave_1 entered promiscuous mode [ 262.732153][ T7973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.739730][ T7973] Cannot create hsr debugfs directory [ 262.749797][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 262.785396][ T7976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.804976][ T7976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.852091][ T7966] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.903537][ T7981] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.910584][ T7981] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.918421][ T7981] device bridge_slave_0 entered promiscuous mode [ 262.932994][ T7963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.955392][ T7966] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.003625][ T7981] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.010682][ T7981] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.018505][ T7981] device bridge_slave_1 entered promiscuous mode [ 263.026181][ T7976] team0: Port device team_slave_0 added [ 263.044673][ T7981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.057904][ T7981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.067619][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.074712][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.082678][ T7985] device bridge_slave_0 entered promiscuous mode [ 263.089773][ T7966] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.144655][ T7976] team0: Port device team_slave_1 added [ 263.166608][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.173912][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.181507][ T7985] device bridge_slave_1 entered promiscuous mode [ 263.189486][ T7966] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.234480][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.241463][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.267483][ T7976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.285873][ T7981] team0: Port device team_slave_0 added [ 263.307766][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.316504][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.344857][ T7976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.356445][ T7981] team0: Port device team_slave_1 added [ 263.363518][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.371109][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.384633][ T7973] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.433603][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.442846][ T7973] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.499990][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.508966][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.536916][ T7981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.548971][ T7963] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.557119][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.570858][ T7973] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.684269][ T7976] device hsr_slave_0 entered promiscuous mode [ 263.722430][ T7976] device hsr_slave_1 entered promiscuous mode [ 263.762147][ T7976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.769719][ T7976] Cannot create hsr debugfs directory [ 263.775674][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.783084][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.809027][ T7981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.824749][ T7973] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.891131][ T7985] team0: Port device team_slave_0 added [ 263.904817][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.913695][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.922549][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.929674][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.937852][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.946272][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.954661][ T2896] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.961700][ T2896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.034570][ T7981] device hsr_slave_0 entered promiscuous mode [ 264.072429][ T7981] device hsr_slave_1 entered promiscuous mode [ 264.122427][ T7981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.129989][ T7981] Cannot create hsr debugfs directory [ 264.145464][ T7985] team0: Port device team_slave_1 added [ 264.151890][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.160597][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.169296][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.203452][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.211875][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.221207][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.229699][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.267182][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.275421][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.283750][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.292979][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.299974][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.326251][ T7985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.338799][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.345818][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.372038][ T7985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.405173][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.414143][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.449552][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.461764][ T7976] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.504759][ T7976] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.624044][ T7985] device hsr_slave_0 entered promiscuous mode [ 264.682304][ T7985] device hsr_slave_1 entered promiscuous mode [ 264.732141][ T7985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.739719][ T7985] Cannot create hsr debugfs directory [ 264.752944][ T7963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.761073][ T7976] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.824206][ T7981] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.876321][ T7976] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.937642][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.945312][ T7981] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.984321][ T7981] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.035764][ T7981] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.082744][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.090430][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.124503][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.149402][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.158097][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.166740][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.173924][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.181841][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.190517][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.198793][ T2896] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.205826][ T2896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.213737][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.221102][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.228565][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.238161][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.245988][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.264247][ T7963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.283780][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.315286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.324027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.331637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.340050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.348585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.357258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.365563][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.372716][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.380438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.389125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.397432][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.404527][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.412344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.421095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.429867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.438304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.447682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.455741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.463802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.505612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.514718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.524006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.532519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.540938][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.549576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.576396][ T7976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.589152][ T7973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.600136][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.607970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.616854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.625028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.633343][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.641464][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.650135][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.658858][ T7985] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.727382][ T7966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.738468][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.753796][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.762294][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.769840][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.778311][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.786974][ T7985] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.826259][ T7976] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.847785][ T7985] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.905226][ T7985] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.933915][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.944606][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.953096][ T2896] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.960163][ T2896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.968405][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.976789][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.985804][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.993729][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.001673][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.017303][ T7963] device veth0_vlan entered promiscuous mode [ 266.035296][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.043074][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.050577][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.058469][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.072958][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.084810][ T7963] device veth1_vlan entered promiscuous mode [ 266.097911][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.105696][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.113787][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.122803][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.131054][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.138191][ T8006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.146277][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.184297][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.194478][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.203289][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.211600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.220657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.229397][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.238006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.246424][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.254737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.269621][ T7981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.282266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.290885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.306348][ T7976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.317626][ T7976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.337695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.346623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.355023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.363541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.383412][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.391424][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.402920][ T7963] device veth0_macvtap entered promiscuous mode [ 266.420983][ T7981] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.432198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.440331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.450810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.460116][ T7963] device veth1_macvtap entered promiscuous mode [ 266.478472][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.486907][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.494508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.501950][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.510205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.518912][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.527311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.535928][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.542976][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.550829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.559643][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.568114][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.575130][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.583471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.591385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.599332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.622124][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.633325][ T7973] device veth0_vlan entered promiscuous mode [ 266.648295][ T7976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.664639][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.674105][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.682458][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.691158][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.699523][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.710606][ T7966] device veth0_vlan entered promiscuous mode [ 266.721222][ T7973] device veth1_vlan entered promiscuous mode [ 266.736635][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.744173][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.752290][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.760805][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.769955][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.779026][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.788103][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.801619][ T7966] device veth1_vlan entered promiscuous mode [ 266.816828][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.836679][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.847564][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.856822][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.865211][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.873236][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.880757][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.888536][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.897773][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.906392][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.915414][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.925882][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.957713][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.967007][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.976047][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.984561][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.000919][ T7966] device veth0_macvtap entered promiscuous mode [ 267.012764][ T7966] device veth1_macvtap entered promiscuous mode [ 267.043671][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.052004][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.061328][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.071426][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.080029][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.088776][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.097334][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.105819][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.112888][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.120699][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.129436][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.137835][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.144853][ T7970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.160593][ T7973] device veth0_macvtap entered promiscuous mode [ 267.171131][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.182611][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.193568][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.203886][ T7981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.215474][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.223853][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.232357][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.241376][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.250291][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.259005][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.267945][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.276426][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.285160][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.293502][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.316445][ T7973] device veth1_macvtap entered promiscuous mode [ 267.325977][ T7976] device veth0_vlan entered promiscuous mode [ 267.334522][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.343481][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.351175][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.359213][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.367974][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.376568][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.385025][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.393814][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.402347][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.410724][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.424122][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.435666][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.447035][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.476450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.490586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.501878][ T7976] device veth1_vlan entered promiscuous mode [ 267.533472][ T7985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.545335][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.563035][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.584749][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.594786][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.605209][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.615962][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.623260][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.631634][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.640311][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.648102][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.656096][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.665024][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.677625][ T7981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.706165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.722228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.729745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.738975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.751933][ T7976] device veth0_macvtap entered promiscuous mode [ 267.760925][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.771752][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.781894][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.792450][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.803580][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.830793][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.840122][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.849745][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.866388][ T7976] device veth1_macvtap entered promiscuous mode [ 267.878926][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.944936][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.960174][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.970790][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.985195][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.995606][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.006440][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.017508][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.029572][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.040358][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.050825][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.061730][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.071997][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.083161][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.094124][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.108276][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.117735][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.126490][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.137748][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.146563][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.207812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.227075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800060006000000"], 0x3c}}, 0x0) [ 268.272467][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.285382][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.318765][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.332240][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.359334][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.381829][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.402538][ T8080] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 268.413351][ T8080] (unnamed net_device) (uninitialized): option use_carrier: invalid value (6) [ 268.423376][ T7981] device veth0_vlan entered promiscuous mode [ 268.440055][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.452834][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:52:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 07:52:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setreuid(0x0, 0x0) geteuid() getpid() socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 268.481771][ T7985] device veth0_vlan entered promiscuous mode [ 268.502541][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.510302][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.571509][ T7981] device veth1_vlan entered promiscuous mode [ 268.604493][ T7985] device veth1_vlan entered promiscuous mode 07:52:18 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xfffffdea, 0x4, @broadcast}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r4 = gettid() dup(0xffffffffffffffff) tkill(r4, 0x3c) ptrace$cont(0x9, r4, 0x0, 0x0) [ 268.682849][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.690810][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.718407][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.736947][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:52:18 executing program 2: flock(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xfffffffffffffcf1) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) socket$netlink(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 268.799222][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.828427][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.838260][ T7981] device veth0_macvtap entered promiscuous mode [ 268.854015][ T8119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.875660][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.896376][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.914606][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.935603][ T7981] device veth1_macvtap entered promiscuous mode [ 268.945334][ T7985] device veth0_macvtap entered promiscuous mode [ 268.969431][ T7985] device veth1_macvtap entered promiscuous mode 07:52:18 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f0000000100)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 07:52:18 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xfffffdea, 0x4, @broadcast}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r4 = gettid() dup(0xffffffffffffffff) tkill(r4, 0x3c) ptrace$cont(0x9, r4, 0x0, 0x0) [ 269.009712][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.028048][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.045247][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.078524][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.107077][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:18 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000480)=""/209, 0xd1}], 0x1) [ 269.121987][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.137894][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.149242][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.166759][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_0 07:52:18 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xfffffdea, 0x4, @broadcast}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r4 = gettid() dup(0xffffffffffffffff) tkill(r4, 0x3c) ptrace$cont(0x9, r4, 0x0, 0x0) [ 269.181293][ T8139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.202158][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.210843][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.225959][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.269112][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.282903][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.306772][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.320845][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.330717][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.341391][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.351231][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.361685][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.371530][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.382115][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.393594][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.400899][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.410549][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.421558][ T8146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.463930][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.484778][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.506696][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.519701][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.530370][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) [ 269.580782][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.596038][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.606539][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.627411][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.638421][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.653355][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.673814][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.684860][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.697564][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.708645][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.719046][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.729539][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.739503][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.751048][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.760946][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.771659][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.781748][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.792234][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.804304][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.818521][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.839135][ T2896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:52:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) 07:52:19 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 07:52:19 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 07:52:19 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MAC={0xfffffdea, 0x4, @broadcast}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x58, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) r4 = gettid() dup(0xffffffffffffffff) tkill(r4, 0x3c) ptrace$cont(0x9, r4, 0x0, 0x0) [ 270.196897][ T8209] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:52:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:52:19 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) rt_sigsuspend(&(0x7f0000000140)={[0x7]}, 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sync() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000100)={0x8, 0x300, 0x401}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r6, 0x0) shmctl$SHM_LOCK(r6, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="495a257e5af2289440189318436ac619e6583b038c72c39143e010a2b0a7918db81d84c1324f6f7fb708000000000000007b67dfedd2c8de080cfcee0300400000400000ab404299c9ccaabf99e4130c545d430a39268f980f5b9c95b30385b5984ea42b2add6b22d4c476feadadc3d2f34554d572fffaf2fff6dcfde442ad70df8d40b16a293e7a5bda9f768d49c4226e75bbebf85c4509685b28e5f5e92790e1484113566ee144e2e52976912f33e709eb8e23e40930d6ec946144dd9f8232dda84b20b79a1eabe5a3f8fbadf7cab9279f1d4e3e8288e5027b880eda762f6be4d14fb3052c88de2b08f7a78cc40888332402535976dba7f114679fa96eccac9392302530ee3e05f9e080ebec624fd43b1005930a146b082d198d5aa1282ff350ea5b392a7005045aa1560a7ef02a4310e698deec4f5477bb95f4f9ac828cf361c46bc6a89c420fb0fe72a3115e713e8c4a3007723205be7796990fa21b02a35e33c9f604000000000000006347c7425a22d61ead418d16dc62dcb64f795301c5afa7bf51da5ad846471ebe0afe53d9a7fd6b046f9c7d6462be9a73581b3ea299158fb41270fbd834e7f197fc86688aa1ea719b65f7ac8c000000100000000429a3040b6d07b1131dcc9060c9979e5bf005eaaa54e6708ec08ab30445b3b492814cbe1e3706b22c43db7b8378b5fd6d9437b29bf450fc846e5b1da4b8380bf3317ad0d77a52cf7c66aea19ed841b816b4939fd267837d9a6dc86a72fd7ac4da8e96ef96d3ee47e875b9322aaf66a5089899730e7d642ca8c135bc70fdef25ec4f76839c028f7659bbe1aaad48b4ca5eec5805f454468e779fb53b38544b1f3aa433f1604c0cc60390581f8bf7d369155d46e37cf2d7efb3175dd45a78e7b118f0e5a7934e02b11fd38f6d4781080c0beccc73bd7580345cd7e488bd556088e01834ff4ac7e80122a0b76feee4bfb9cf79878828bd0d234af5e7a81f0e7f8f4edd0d4383cf66b47c5a3d2a39b9bf408837809a6a7ae5e217226ee85e4a4493e86c23efbb1cd604481784334ef687c81ac213d5643651a78ffd65a19257c05001fe7c25ab65cb1a65289332534976e54cb21d354fae7bde23fd469dad9a5bd03fdd1bf0d0eca4887fdf8e3a83781168231d2e05f3cec3b8042491f2a81b1247d50ded618aa437f8522ed27f26ffd9a967f44b5a37aef9fa74aca8d859790cc7db944bcfdb4bcc3f94541258a1b096c14d143b"], 0x1, 0xa2ea150d189f50a0) 07:52:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000a00)=""/4095, 0xfff}, {0x0}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000180)=""/55, 0x37}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x7, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{&(0x7f0000002100)=@ax25={{0x3, @bcast}, [@remote, @default, @bcast, @rose, @default, @rose, @remote, @rose]}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/197, 0xc5}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, @any, 0x7}, 0xa) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00d3fbc7857858a3d5dc34e444dfb052603e0804c4352e1fb8382e9146b72372ce10f525695864928300000000159ca0c5df9b"]) close(r6) fsync(r6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:52:19 executing program 4: [ 270.424337][ T8231] FAT-fs (loop0): bogus number of reserved sectors [ 270.430888][ T8231] FAT-fs (loop0): Can't find a valid FAT filesystem 07:52:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000a00)=""/4095, 0xfff}, {0x0}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000180)=""/55, 0x37}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x7, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{&(0x7f0000002100)=@ax25={{0x3, @bcast}, [@remote, @default, @bcast, @rose, @default, @rose, @remote, @rose]}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/197, 0xc5}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, @any, 0x7}, 0xa) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00d3fbc7857858a3d5dc34e444dfb052603e0804c4352e1fb8382e9146b72372ce10f525695864928300000000159ca0c5df9b"]) close(r6) fsync(r6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:52:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000a00)=""/4095, 0xfff}, {0x0}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000180)=""/55, 0x37}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x7, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{&(0x7f0000002100)=@ax25={{0x3, @bcast}, [@remote, @default, @bcast, @rose, @default, @rose, @remote, @rose]}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/197, 0xc5}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, @any, 0x7}, 0xa) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00d3fbc7857858a3d5dc34e444dfb052603e0804c4352e1fb8382e9146b72372ce10f525695864928300000000159ca0c5df9b"]) close(r6) fsync(r6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:52:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf1fdfc8f86d25338d1521fb4588c54cdc6c52ea838aa2369bf9021e146ae40d1bdcf47915706bc03bb77b5f9ad2850896109892712b351e74a5d3d987d639fec1020a7610b19ec82d6aca4e4f794956c8eee961df87367cc1e08361bc87fb19275a48ca05f147039100362eb65ca6fc694fc560f8de0ed00b020465b4788fb621c8f22a1f21166b2cd42f1ca71d970fbfeb7acbec88e83c5202f16ba42afb8147f3618ea14a428dabfbda4debb3058e73897ecb34289c780ea735ba187a0d1d698ee8bba0a1a35a636db03c406fffe467e8785aafd922e7935159e983ee875da451a7e6b3a08d4e700"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) [ 270.594729][ C0] hrtimer: interrupt took 35264 ns [ 270.623674][ T8246] IPVS: ftp: loaded support on port[0] = 21 07:52:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000a00)=""/4095, 0xfff}, {0x0}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000180)=""/55, 0x37}, {0x0}, {&(0x7f0000001c00)=""/145, 0x91}], 0x7, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{&(0x7f0000002100)=@ax25={{0x3, @bcast}, [@remote, @default, @bcast, @rose, @default, @rose, @remote, @rose]}, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/197, 0xc5}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, @any, 0x7}, 0xa) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00d3fbc7857858a3d5dc34e444dfb052603e0804c4352e1fb8382e9146b72372ce10f525695864928300000000159ca0c5df9b"]) close(r6) fsync(r6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:52:20 executing program 4: [ 270.912338][ T7] tipc: TX() has been purged, node left! 07:52:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 07:52:20 executing program 5: 07:52:20 executing program 4: 07:52:20 executing program 1: 07:52:20 executing program 5: 07:52:20 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) rt_sigsuspend(&(0x7f0000000140)={[0x7]}, 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sync() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000100)={0x8, 0x300, 0x401}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r6, 0x0) shmctl$SHM_LOCK(r6, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0xa2ea150d189f50a0) 07:52:20 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) rt_sigsuspend(&(0x7f0000000140)={[0x7]}, 0x8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sync() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000100)={0x8, 0x300, 0x401}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r6, 0x0) shmctl$SHM_LOCK(r6, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0xa2ea150d189f50a0) 07:52:20 executing program 1: 07:52:20 executing program 1: [ 271.524679][ T8317] IPVS: ftp: loaded support on port[0] = 21 [ 271.541504][ T8316] IPVS: ftp: loaded support on port[0] = 21 07:52:21 executing program 5: 07:52:21 executing program 1: 07:52:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 07:52:21 executing program 0: 07:52:21 executing program 1: 07:52:21 executing program 5: 07:52:21 executing program 5: 07:52:21 executing program 1: 07:52:21 executing program 4: 07:52:21 executing program 2: 07:52:21 executing program 0: 07:52:21 executing program 1: 07:52:21 executing program 5: 07:52:21 executing program 0: 07:52:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/345], 0x68) 07:52:22 executing program 4: 07:52:22 executing program 1: 07:52:22 executing program 2: 07:52:22 executing program 0: 07:52:22 executing program 5: 07:52:22 executing program 2: 07:52:22 executing program 4: 07:52:22 executing program 1: 07:52:22 executing program 0: 07:52:22 executing program 4: 07:52:22 executing program 5: [ 272.942146][ T7] tipc: TX() has been purged, node left! [ 273.102111][ T7] tipc: TX() has been purged, node left! 07:52:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) r5 = socket(0x1, 0x80002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcf1fdfc8f86d25338d1521fb4588c54cdc6c52ea838aa2369bf9021e146ae40d1bdcf47915706bc03bb77b5f9ad2850896109892712b351e74a5d3d987d639fec1020a7610b19ec82d6aca4e4f794956c8eee961df87367cc1e08361bc87fb19275a48ca05f147039100362eb65ca6fc694fc560f8de0ed00b020465b4788fb621c8f22a1f21166b2cd42f1ca71d970fbfeb7acbec88e83c5202f16ba42afb8147f3618ea14a428dabfbda4debb3058e73897ecb34289c780ea735ba187a0d1d698ee8bba0a1a35a636db03c406fffe467e8785aafd922e7935159e983ee875da451a7e6b3a08d4e700"/345], 0x68) 07:52:22 executing program 2: 07:52:22 executing program 1: 07:52:23 executing program 4: 07:52:23 executing program 0: 07:52:23 executing program 5: 07:52:23 executing program 1: 07:52:23 executing program 0: 07:52:23 executing program 2: 07:52:23 executing program 5: 07:52:23 executing program 4: 07:52:23 executing program 1: 07:52:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) socket(0x1, 0x80002, 0x0) 07:52:23 executing program 0: 07:52:23 executing program 2: 07:52:23 executing program 5: 07:52:23 executing program 4: 07:52:23 executing program 1: 07:52:24 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 07:52:24 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000680600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001e0280000000000000000001000100d4c3d9fe06e2d4c3d9050a000000000000000013126ef5bc148986f8b0d5e4c7033ea531fafe06e2d4c3d9fe11f989ce36fe2eaabe80ba41ec6d1c5cfe06e2d4c3d9000000"], 0x0) 07:52:24 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000003c00180000aafe8000000040000000000000000000aa00004e2284da53871c67d5808d5d4fc00410d65a4615e54c0b6bd602c1ce5f3b4254015daeffd6d573a7aef50610a73be96785a0cc1c898671eb8ade04e616a36d1614259e18e1dd30c7f81360f12200771edec84d820e53909226e50a431b411caa449c2de93129ce0efc48e623a838bdea3d3a31d10534c3e2e111458b79af0362354c1d048cb95fbf627b8ebc71bda786e6202c3a", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c200009078000003033500"], 0x0) 07:52:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 07:52:24 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 07:52:24 executing program 2: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:52:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 07:52:25 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000680600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001e0280000000000000000001000100d4c3d9fe06e2d4c3d9050a000000000000000013126ef5bc148986f8b0d5e4c7033ea531fafe06e2d4c3d9fe11f989ce36fe2eaabe80ba41ec6d1c5cfe06e2d4c3d9000000"], 0x0) 07:52:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}}}}, 0x0) 07:52:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e000703ee00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000f1ff0c0001d8510870d00acfa5779754007533320007000000d0455083cf"], 0x30}}, 0x0) 07:52:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:52:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x3580}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 275.758091][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}}}}, 0x0) 07:52:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000008060104ffffffe700000000000000000500010006000000"], 0x1c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e000703ee00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000f1ff0c0001d8510870d00acfa5779754007533320007000000d0455083cf"], 0x30}}, 0x0) [ 275.814326][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.828298][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:52:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000008060104ffffffe700000000000000000500010006000000"], 0x1c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410000013f9ff00911efc0bb35c02630dffffa328b47ca8a88a26877b067d85309662bd845011399e9713aa00cd015763721273d94de5718cf4500aba09f4163339672c798ab22797d930792fe284be9cb4adb8858c3f15d852cd", 0x5c, 0x0, 0x0, 0x0) 07:52:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 07:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000140600fe8000000000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) 07:52:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000016c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 07:52:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0xf0}]}}]}}]}, 0x44}}, 0x0) 07:52:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000000ac0)=[{{&(0x7f0000001300)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000400)='aA', 0x2}], 0x1, &(0x7f0000001580)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f00000015c0)='iX', 0x2}], 0x1}}], 0x2, 0x0) 07:52:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000115ab071") setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:52:26 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:52:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x11, r2, 0x0) 07:52:26 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000600)="08418330e91000105ab071") sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="461fc1801357cdeb86a737984f3ea35bad91b18d3c31c178358ac58b7cef97a3d9417a68c6d640069e392d68dd288f", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40040}, 0x40010) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea32}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d223057}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4109}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fedbb46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c8d60ff}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c469abc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa17d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fe79e9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf362}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65245ec6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x914a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000041) r3 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000080)={'macvlan1\x00', @ifru_ivalue=0x535}) [ 276.879962][ T8539] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:26 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff0000"}}}}}}}, 0x0) [ 276.932564][ T8539] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x11, r2, 0x0) 07:52:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:26 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000600)="08418330e91000105ab071") sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000010c0)=ANY=[@ANYBLOB="461fc1801357cdeb86a737984f3ea35bad91b18d3c31c178358ac58b7cef97a3d9417a68c6d640069e392d68dd288f", @ANYRES16=r1, @ANYBLOB="040425bd7000fedbdf2502000000a4000c8034000b80080009005124090308000900621c922d08000a0049c9000008000a002b660000080009008999ab0308000a004a4600002c000b8008000a0054a600000800090084d61d5d0800090055ef5a2908000900d048614f08000a00c828000034000b8008000900c522240908000a006bef000008000a00e0d0000008000900299ac02208000a00d235000008000900f48fca510c000b8008000a00c33c0000d80008802400078008000500647dc262080006001700000008000500cb29f55f08000600ce000000140007800800050069855111080005006a457f0f0c00078008000600b200000014000780080006000100000008000600cc0000001c00078008000500ca5a7e300800050036dbc01408000500c91afa3d1400078008000600ba00000008000500bf091b6e4c00078008000500bb3b33460800060022000000080005006f9f1f35080005000c3e207208000600bd000000080006004f000000080005002bf37c6c0800050044e8ea32080006005600000024000480050003000600000005000300020000000500030090000000050003000200000040000c803c000b8008000900ca37a844080009009e0fbf6408000900a23cfd48080009006c88b21908000900e7ebe54008000a004db100000800090036d897122c00048005000300070000000500030001000000050003000500000005000300060000000500030002000000080002000300000008000200020000000800010003000000ec0008802400078008000500d8413655080005003128ef0e0800060098000000080005008fdc025734000780080006005400000008000600a500000008000500e0d12478080005005835b44d080006005d00000008000600ed0000005400078008000600e8000000080005006322931008000600c90000000800050091ffa26208000600b4000000080006006c000000080006009a00000008000500b6ea5471080006001500000008000600980000003c00078008000600530000000800050068c40d00080005009adf1e2d08000500c281985e0800060081000000080006007c00000008000600ee000000"], 0x3}, 0x1, 0x0, 0x0, 0x40040}, 0x40010) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea32}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d223057}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4109}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fedbb46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c8d60ff}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c469abc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa17d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fe79e9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf362}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65245ec6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x914a}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000041) r3 = socket(0x10, 0x800000000080003, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000080)={'macvlan1\x00', @ifru_ivalue=0x535}) 07:52:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl(r1, 0x6, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$team(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x2f6, 0x1, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr="f7a7dbe8ffffffffc3ea2f70eec353b8"}, 0x1c) 07:52:26 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff0000"}}}}}}}, 0x0) 07:52:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x3a}]}}]}, 0x40}}, 0x0) 07:52:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14, 0x29, 0x43, 0x3}}], 0x18}}], 0x1, 0x0) 07:52:27 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff0000"}}}}}}}, 0x0) 07:52:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 277.658579][ T8575] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000340)="080db5050600003957b071") sendto$inet6(r0, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:52:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") syz_emit_ethernet(0xfc0, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2f9172", 0xf8a, 0x11, 0x0, @rand_addr="2244b3edd98c7337faaa750d29f5501f", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0xf8a, 0x0, @opaque="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"}}}}}}, 0x0) [ 277.755704][ T8582] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:27 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff0000"}}}}}}}, 0x0) 07:52:27 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) pipe(&(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 277.920041][ T8598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.030210][ T8607] netlink: 44327 bytes leftover after parsing attributes in process `syz-executor.1'. 07:52:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x7) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 07:52:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1b) 07:52:27 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000340)="080db5050600003957b071") sendto$inet6(r0, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:52:27 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="240000004e001f05", 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:52:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410000013f9ff00911efc0bb35c02630dffffa328b47ca8a88a26877b047d85309662bd845011399e9713aa00cd015763721273d94de5718cf4500aba09f4163339672c798ab22797d930792fe284be9cb4ad", 0x54, 0x0, 0x0, 0x0) 07:52:27 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x3c}}, 0x0) 07:52:28 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:28 executing program 5: socket(0x40000000002, 0x3, 0x2) socket(0x40000000002, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11}}}}}, 0x0) 07:52:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:28 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [], "800022ebffff0000"}}}}}}}, 0x0) 07:52:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000003b00)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000004c0)="d53ea01de91b5ae704ba7901b43eb2037c279881445c432c2cf8c02a33c561abb231cd460f85ffadb7de33fc1ed966b1d30c74e5301b7a8a0922c6e6ce82e4b9c218af94853dec830c55d6c923bfba0a1e31f96f418697d2cfd823b298", 0x5d}, {0x0}], 0x2, &(0x7f0000002640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 07:52:28 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000a06091c000000000000000000000000050001000700000008000940000000000900020073797a3200000000100008800c000780080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:52:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB='P\x00\x00\x00C\x00;'], 0x1}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:52:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:52:28 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [], "800022ebffff0000"}}}}}}}, 0x0) [ 279.526785][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:52:28 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [], "800022ebffff0000"}}}}}}}, 0x0) 07:52:29 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x4a}}], 0x1, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab0925000a0a07000aab0700a90100001d60369321", 0x1d) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x404ffe2, 0x0) 07:52:29 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing], "800022ebffff0000"}}}}}}}, 0x0) [ 279.766486][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.785540][ T8697] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:52:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11, 0x0, 0x0, 0x0, 0x1000000}}}}}, 0x0) 07:52:29 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing], "800022ebffff0000"}}}}}}}, 0x0) [ 279.817141][ T8697] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 07:52:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000024c0)=ANY=[@ANYBLOB="ffffffceffffaaaaaaaaaaaa86dd60a4f00800082c00fe880000000000000000000000000001fe8000000000000000000000000000aa8600907800"/70], 0x0) 07:52:29 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing], "800022ebffff0000"}}}}}}}, 0x0) 07:52:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffe0}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x16}]}}]}}]}, 0x44}}, 0x0) 07:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe070400000000000cff3f2600000045003f070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 07:52:29 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}]}}}}}}}, 0x0) 07:52:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0410000013f9ff00911efc0bb35c02630dffffa328b47ca8a88a26877b2f7d85309662bd845011399e9713aa00cd015763721273d94de5718cf4500aba09f416333967", 0x44, 0x0, 0x0, 0x0) 07:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a46c830e91000fd5ab071") r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) socket$netlink(0x10, 0x3, 0x0) close(r1) 07:52:30 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x4a}}], 0x1, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab0925000a0a07000aab0700a90100001d60369321", 0x1d) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x404ffe2, 0x0) 07:52:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:52:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}]}}}}}}}, 0x0) [ 280.774751][ T8743] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:52:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 280.873934][ T8743] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 07:52:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0a46c830e91000fd5ab071") r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) socket$netlink(0x10, 0x3, 0x0) close(r1) 07:52:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}]}}}}}}}, 0x0) 07:52:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:52:30 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:52:30 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022eb"}}}}}}}, 0x0) 07:52:30 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:30 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}, 0x20040884) 07:52:30 executing program 5: 07:52:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") listen(r0, 0x7ffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4c9200", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x8, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 07:52:31 executing program 0: 07:52:31 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022eb"}}}}}}}, 0x0) 07:52:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3, 0x7ff, 0x45}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3}}, 0xe8) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:31 executing program 1: 07:52:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:31 executing program 5: 07:52:31 executing program 0: 07:52:31 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022eb"}}}}}}}, 0x0) 07:52:31 executing program 4: syz_emit_ethernet(0x74, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3e, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff"}}}}}}}, 0x0) 07:52:31 executing program 5: 07:52:31 executing program 0: 07:52:31 executing program 1: 07:52:31 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:32 executing program 4: syz_emit_ethernet(0x74, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3e, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff"}}}}}}}, 0x0) 07:52:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:32 executing program 0: 07:52:32 executing program 5: 07:52:32 executing program 1: 07:52:32 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:32 executing program 4: syz_emit_ethernet(0x74, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3e, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff"}}}}}}}, 0x0) 07:52:32 executing program 5: 07:52:32 executing program 4: syz_emit_ethernet(0x75, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff00"}}}}}}}, 0x0) 07:52:32 executing program 1: 07:52:32 executing program 0: 07:52:32 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:33 executing program 5: 07:52:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:33 executing program 4: syz_emit_ethernet(0x75, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff00"}}}}}}}, 0x0) 07:52:33 executing program 0: 07:52:33 executing program 1: 07:52:33 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:33 executing program 5: 07:52:33 executing program 0: 07:52:33 executing program 1: 07:52:33 executing program 4: syz_emit_ethernet(0x75, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "800022ebffff00"}}}}}}}, 0x0) 07:52:33 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:33 executing program 5: 07:52:34 executing program 0: 07:52:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:34 executing program 1: 07:52:34 executing program 5: 07:52:34 executing program 4: 07:52:34 executing program 0: 07:52:34 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:34 executing program 4: 07:52:34 executing program 0: 07:52:34 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:34 executing program 5: 07:52:34 executing program 1: 07:52:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}, @timestamp={0x12}}}}}, 0x0) 07:52:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000840)) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:35 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, [], "", [[]]}, 0x140) 07:52:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e000703ee00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000f1ff0c0001d8510870d00acfa5779754007533320007000000d0455083cf"], 0x30}}, 0x0) 07:52:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}, @timestamp={0x12}}}}}, 0x0) 07:52:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:52:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}, @timestamp={0x12}}}}}, 0x0) 07:52:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) [ 286.472907][ T8942] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:52:35 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:52:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @remote}, @timestamp={0x12}}}}}, 0x0) 07:52:36 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:36 executing program 5: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 07:52:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:36 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:52:36 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:52:37 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 07:52:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:37 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) socket$inet6(0xa, 0x2, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:37 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:52:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) socket$inet6(0xa, 0x2, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) [ 288.894373][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 288.894391][ T27] audit: type=1800 audit(1582185158.253:31): pid=9019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16673 res=0 [ 288.920453][ T9019] syz-executor.4 (9019) used greatest stack depth: 9880 bytes left 07:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) socket$inet6(0xa, 0x2, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:38 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:38 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:52:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, 0x0}, 0x1) r1 = semget$private(0x0, 0x207, 0x0) semop(r1, &(0x7f0000000080)=[{}], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:52:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:41 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:41 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYRES16=0x0], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) [ 292.287753][ T27] audit: type=1800 audit(1582185161.643:32): pid=9100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16720 res=0 07:52:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 07:52:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) pipe(&(0x7f0000000380)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:42 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 07:52:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d4866656ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65214754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21609e7f00000000000000000000e95e48c2872cddb140fbf07522e789ee4758529ba51ff60b3fd6558295a12f94a6e4dca34cbde2aa81d9e4c0020424587914b5fab156e8e88a6c8f7a836ada650dcda6b3e27ed61eda200dac695d0a1fcc965eaf052907e07a49f0df5d31fea0c0e1aac54f683fe0247a5e9c7db927eebd3fd5cbe968c7db4b8381b8c7025ea547a200"/1024], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20100, 0x0) close(r3) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x1080, 0x100000000000000, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(0xffffffffffffffff) 07:52:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:43 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 07:52:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd9f, 0x10, &(0x7f0000000000), 0xfcbc}, 0x48) 07:52:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:43 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1c000028003563d25a80648c63940d0324fc60100004400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 07:52:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:44 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 07:52:44 executing program 5: socket$kcm(0x29, 0x2, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0xfa, 0x1f, 0x0, 0x0, 0x20, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x50804, 0xf99, 0x745, 0x1, 0x9, 0x4ee, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r4 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}, 0xd047, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 07:52:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12061) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) socket$kcm(0xa, 0x2, 0x73) 07:52:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:44 executing program 4: socketpair(0x0, 0x800, 0x80, &(0x7f00000000c0)={0x0, 0x0}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000000004000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 07:52:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) 07:52:44 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, 0x0) 07:52:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 07:52:44 executing program 5: socket$kcm(0x29, 0x2, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0xfa, 0x1f, 0x0, 0x0, 0x20, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x50804, 0xf99, 0x745, 0x1, 0x9, 0x4ee, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r4 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}, 0xd047, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 07:52:44 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, 0x0) 07:52:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000052008102a00f8000000000ab029599161a0005000300000d1103a30020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 07:52:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000001d0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r2}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r3, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 07:52:45 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, 0x0) 07:52:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 07:52:45 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:52:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:45 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:52:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e0009800d0000005e510befcc", 0x2d}, {&(0x7f0000001140)="bb", 0x1}], 0x2, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:52:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:45 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:52:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10004, 0x0, 0xfffffffe}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000006b0000009500002000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:52:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 07:52:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000001d0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r2}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r3, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 07:52:46 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc") 07:52:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd79e2000016fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247718363a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32fc8ea0787cd0402f5f2d9141b5216ad1f73f555b588c6271e152b6bbdb5c0d2ac150d745818f17801d9d00cf70000ad2d700ce4435853d8e369159f297289e6ab2d3f5170a0fde7948d6bf32c4eec61b1430eee0c2d2a2373f036a77fdef287fe710e0aaded587c3aaae4a951431586bdb59454183a76f2e81b28610700000000000000fe4ff774868eb9297c2ce6b817bbfd4aff7365c1663afc03ef1549b1e63298fe84cc1f1aee55a04455e066e840e3a4fce9eda8e6ecef02f43058de86234e288184edd81bfaeece64dd313677e54bcd03642eae561ed4093b5a902eebe41b2e40c360734e7d0c6e35592ce44c4be8ffd6e99fae1262c0505b3ee98c79dcdaa9a2a74e2c22d8e3849cb5187138066a8d9e1580e233ae3db0099737d7bbb6666ae1effec4330621482ac374acd7636c0a89e445db8f143938e213"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000001d0000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r2}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r3, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 07:52:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:46 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc") 07:52:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 07:52:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x38, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:47 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc") 07:52:47 executing program 5: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:52:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x38, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:47 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x8c}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x6, 0x7, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x28ca0, 0x40, 0x3, 0x7, 0x200}, 0x0, 0xa, r1, 0x8) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x5, 0x15}, 0x0, 0x0, &(0x7f0000001640)={0x2, 0x9, 0xd7f7, 0x4}, &(0x7f0000001880)=0x6f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=0x4000007fff}}, 0xfffffffffffffe9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r3}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, 0x0, 0xfffffcdb}, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x16, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], r4, 0x12, r5, 0x8, &(0x7f000000c140)={0x6}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000007680)=r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00xJ', @ANYRES32, @ANYBLOB="00000000070000008510000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x0, [], 0x0, 0x0, r7, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10, r8}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x10, &(0x7f0000000740)={&(0x7f0000000680)=""/114, 0x72, r8}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="1a0404000000000018250000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000005000000028d03000000000018200000", @ANYRES32=r2, @ANYBLOB="00000000ff03000008c4860008000000"], &(0x7f0000000500)='syzkaller\x00', 0x80, 0x88, &(0x7f0000000540)=""/136, 0x40f00, 0xe, [], r4, 0x14, r6, 0x8, &(0x7f0000000600)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x7, 0x1000}, 0x10, r9, r10}, 0x78) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) r11 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="c048000024000505d25a80648c63940d0424fc60100709100a000002051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xf310}, 0x4000000000000000) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x6, 0x7, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x28ca0, 0x40, 0x3, 0x7, 0x200}, 0x0, 0xa, r12, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f00000000c0)='md5sumvmnet1%^&vmnet1)self$cgroupwlan1+em1keyring\x00') 07:52:47 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x4) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) 07:52:47 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8") 07:52:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x38, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:47 executing program 5: socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x2}, 0x8800, 0x2, 0xfffffffb}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 07:52:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 07:52:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:47 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8") 07:52:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:48 executing program 5: socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x2}, 0x8800, 0x2, 0xfffffffb}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 07:52:48 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8") 07:52:48 executing program 4: socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x2}, 0x8800, 0x2, 0xfffffffb}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 07:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x1000)=nil}) 07:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) flock(r2, 0x1) 07:52:48 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d9") 07:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000bbd3000000000000000000000000000000000000000000006690351c7f50214e72fccc9e9d1f0f726e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfaf, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 07:52:49 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d9") 07:52:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 07:52:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="c78700000000000000000000000000006111a0000000000095000000000000009f18d330b58c0f424c998f395446fa89e6b047aa73fbd92ce6130e03487ef6c8c42e3525f7455eb15ad9dcaa2e08155dfe91395dc32f4c363932df45590596067217eba5490b2c4f4be0bce03efbcc624ff97d0eb4c630a7063566979496ea04c6ea9f3dc0aee2fb670692b5e5b7b65fa9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfaf, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:52:49 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d9") 07:52:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(0x0, 0x0) 07:52:49 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c") 07:52:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:50 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c") 07:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 07:52:50 executing program 4: getrandom(&(0x7f00000000c0)=""/4096, 0x1000, 0x0) 07:52:50 executing program 1: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c") 07:52:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0324fc60100010400a000200053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 301.118465][ T9528] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.164811][ T9528] openvswitch: netlink: Message has 1797 unknown bytes. [ 301.173680][ T9528] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.232109][ T9528] openvswitch: netlink: Message has 1797 unknown bytes. 07:52:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) close(r1) 07:52:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118", 0xd8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000040)={0x0, 0x54, &(0x7f0000000440)="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", {0x8, 0x4, 0x0, 0x0, 0x3, 0xfffffff7}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) [ 303.130440][ T9540] mmap: syz-executor.5 (9540) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:52:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) close(r1) 07:52:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000040)={0x0, 0x54, &(0x7f0000000440)="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", {0x8, 0x4, 0x0, 0x0, 0x3, 0xfffffff7}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) [ 303.903283][ T9586] kvm: emulating exchange as write 07:52:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:55 executing program 4: mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000080)=0xf5, 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x7ffffffe, 0x40, 0x0) 07:52:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 07:52:55 executing program 5: 07:52:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:55 executing program 5: setuid(0xee01) semget(0x2, 0x0, 0x80) 07:52:55 executing program 4: mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000080)=0xf5, 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x7ffffffe, 0x40, 0x0) 07:52:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:55 executing program 1: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='\b'], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 07:52:56 executing program 4: mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000080)=0xf5, 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x7ffffffe, 0x40, 0x0) 07:52:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) 07:52:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) syz_genetlink_get_family_id$ipvs(0x0) 07:52:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:58 executing program 4: getrandom(&(0x7f0000000000)=""/4108, 0x102a, 0x0) 07:52:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:52:58 executing program 4: 07:52:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:52:58 executing program 5: 07:52:59 executing program 1: 07:52:59 executing program 4: 07:52:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:01 executing program 1: 07:53:01 executing program 5: 07:53:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:01 executing program 4: 07:53:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:02 executing program 1: 07:53:02 executing program 4: 07:53:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:02 executing program 5: 07:53:02 executing program 4: 07:53:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:04 executing program 1: 07:53:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:04 executing program 5: 07:53:04 executing program 4: 07:53:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:05 executing program 1: 07:53:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:05 executing program 5: 07:53:05 executing program 4: 07:53:05 executing program 1: 07:53:05 executing program 5: 07:53:05 executing program 4: 07:53:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:08 executing program 1: 07:53:08 executing program 4: 07:53:08 executing program 5: 07:53:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:08 executing program 5: 07:53:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 07:53:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 07:53:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {0x0, 0x80}]}}) 07:53:08 executing program 1: r0 = getpid() write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:53:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {0x0, 0x80}]}}) 07:53:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:53:11 executing program 1: r0 = getpid() write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:53:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 07:53:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810003000806000086dd60000000000000000000000000000000000000000000000000000000000000000000000000000000c784e7964c1a9181274d735c20"], 0x0) 07:53:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 07:53:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 07:53:11 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 07:53:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x41d18d15bf400a8a, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 07:53:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 07:53:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100030086ddffff86dd60000000000000000000000000000000000000000000000000000000000000000000000000000000c784e7964c1a9181274d735c20"], 0x0) 07:53:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000001}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 07:53:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) [ 325.085963][ T9847] netlink: 41651 bytes leftover after parsing attributes in process `syz-executor.4'. 07:53:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 07:53:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100030086ddffff86dd60000000000000000000000000000000000000000000000000000000000000000000000000000000c784e7964c1a9181274d735c20"], 0x0) 07:53:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000600003008100000086dd60000000000000000000000000000000000000000000000000000000000000000000000000000000c784e7964c1a9181274d735c20"], 0x0) 07:53:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "cce7f386d11f7f19e0ef0cd7981ee5db0a0f8c"}, 0x6b) 07:53:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) io_setup(0x7, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) shutdown(0xffffffffffffffff, 0x0) pwritev(r0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000500000008000300", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB], 0x24}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:53:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:53:17 executing program 4: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x3, r0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:53:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:17 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:17 executing program 1: r0 = getpid() write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:53:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 07:53:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) semget(0x3, 0x0, 0x20) r1 = semget$private(0x0, 0x207, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0), 0x0) 07:53:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 07:53:17 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 07:53:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 07:53:20 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f00000002c0), 0x285, 0x0) 07:53:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x80) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x25dfdbed, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000001}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) 07:53:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:20 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100030088caffff86dd60000000000000000000000000000000000000000000000000000000000000000000000000000000c784e7964c1a9181274d735c20"], 0x0) 07:53:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 07:53:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xd98) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404}, 0x40) 07:53:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xd98) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x80) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x25dfdbed, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000001}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) 07:53:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404}, 0x40) 07:53:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 07:53:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0xffffff4a, 0x0, 0x300b, 0x6, 0x0, 0x0, 0x2, 0x3}}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:53:23 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x404}, 0x40) 07:53:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r2) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) semget(0x3, 0x0, 0x20) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0xffffff4a, 0x0, 0x300b, 0x6, 0x0, 0x0, 0x2, 0x3}}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0), 0x0) 07:53:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) semop(0x0, &(0x7f0000000080), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0xffffff4a, 0x0, 0x300b, 0x6, 0x0, 0x0, 0x2, 0x3}}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:53:24 executing program 1: socket$unix(0x1, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) 07:53:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x7, 0x0, &(0x7f0000000200)="8c96fadfe67d57", 0x0, 0x404}, 0x40) 07:53:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x7, 0x0, &(0x7f0000000200)="8c96fadfe67d57", 0x0, 0x404}, 0x40) 07:53:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETNCNT(r3, 0x1, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0xffffff4a, 0x0, 0x300b, 0x6, 0x0, 0x0, 0x2, 0x3}}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0), 0x0) 07:53:26 executing program 1: 07:53:26 executing program 5: 07:53:26 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x7, 0x0, &(0x7f0000000200)="8c96fadfe67d57", 0x0, 0x404}, 0x40) 07:53:26 executing program 5: 07:53:26 executing program 1: 07:53:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xb, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000", 0x0, 0x404}, 0x40) 07:53:27 executing program 1: 07:53:27 executing program 4: 07:53:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xb, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000", 0x0, 0x404}, 0x40) 07:53:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:29 executing program 5: 07:53:29 executing program 4: 07:53:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xb, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000", 0x0, 0x404}, 0x40) 07:53:29 executing program 1: 07:53:29 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:29 executing program 4: 07:53:30 executing program 1: 07:53:30 executing program 5: 07:53:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 07:53:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xd, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff", 0x0, 0x404}, 0x40) 07:53:30 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) dup(0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0x45, 0x8000033, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0xa00, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[]) 07:53:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xd, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff", 0x0, 0x404}, 0x40) 07:53:33 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x38104, 0x0, 0xfffffffe, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) 07:53:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) 07:53:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 07:53:33 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/hci\x00') 07:53:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x500a, 0x0) 07:53:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xd, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff", 0x0, 0x404}, 0x40) 07:53:33 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.911822][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 343.985587][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:53:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0}, 0x40) 07:53:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:33 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0xb0b8) 07:53:33 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002600)=""/4112, 0x1010}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\f'], 0x1) [ 344.262560][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 344.268520][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0}, 0x40) 07:53:34 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 07:53:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0}, 0x40) [ 344.824854][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 344.861308][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 07:53:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 344.886695][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 344.902334][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 344.914327][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 344.964196][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 344.992347][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 07:53:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) [ 345.014159][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 345.023230][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 345.031951][T10195] kvm [10193]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 07:53:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:53:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xeb1, 0x1}, 0x38c0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) io_setup(0x7, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="83e5ff5b3e7abc0aed49af831727385937c1511056dac74f"]) shutdown(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) 07:53:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) creat(0x0, 0x0) 07:53:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100), 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) [ 345.332595][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 345.338583][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 347.332617][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 347.338638][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 347.363123][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 347.369293][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) 07:53:36 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) creat(0x0, 0x0) 07:53:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000048) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x2002) dup3(r0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r1, 0x11, 0x0, 0x302b0600) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x5, 0x8b26}}, 0x30) creat(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) write$9p(r2, &(0x7f0000001400)=';', 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20400, 0x9c) io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x412802, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, 0x0, 0x4004851) 07:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.690214][ T27] audit: type=1804 audit(1582185217.043:33): pid=10262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447709492/syzkaller.nq7EOP/105/file0" dev="sda1" ino=17050 res=1 07:53:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 07:53:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) creat(0x0, 0x0) [ 347.862090][ T27] audit: type=1804 audit(1582185217.083:34): pid=10251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir447709492/syzkaller.nq7EOP/105/file0" dev="sda1" ino=17050 res=1 07:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a1304e81fc607228f252b47ce97d5aa6e18eecafbb2b6b59a20c125af2a2169710300e4d9960a71b3e54a3afef7d738f8928f2e4ef01890c04b3364d07e0d8f4e51cf53c9c00d9b966fdc101e7d5e086a1be6b9f8345f1755a1125895b13998079fee2b6395db8f35a0dc420c712c711658cefc59b2abdab838839f6b52423b155687afae2bfd7c3f91e2799fae7b79e73eff60de4ffaf9298d1da8ac4e786f7035af5f603ff1e77993ac2061d05c5c01da3a3f5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8cd7180450e21940000006c1b0b3a63e1a7c3b9e02305d8ff95b287ff39d343dc59348e993ce667570ffbb35956c4296f0178caef22ce048f9520181c565f49286ac5a182dae2c54ae18e064b5fd3a7971e9464465c756d75f457e2459e9355479702d2ad0fadc066e22b4701f9ebc979a0f77d9f95ac7f7ebcb5544da272bf81ef4240fb62bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 07:53:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 348.299597][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 348.332290][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 348.399040][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 348.432199][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 349.332534][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 349.338576][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 349.352686][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 349.358731][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 350.292472][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 350.298526][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 350.312901][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 350.318849][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) creat(0x0, 0x0) 07:53:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 07:53:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 07:53:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x302b0600) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[]}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20400, 0x9c) io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x412802, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x4004851) 07:53:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffe, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) 07:53:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x14, r1, 0x20f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 351.134070][ T27] audit: type=1804 audit(1582185220.493:35): pid=10334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=17060 res=1 [ 351.196233][ T27] audit: type=1804 audit(1582185220.523:36): pid=10331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="file0" dev="sda1" ino=17060 res=1 [ 351.277541][T10336] kvm_hv_get_msr: 107 callbacks suppressed [ 351.277556][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 351.299292][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000038 [ 351.314846][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c 07:53:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffe, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) [ 351.333218][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000026 [ 351.335279][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 351.342411][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000026 [ 351.366566][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 351.384299][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 351.406265][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 07:53:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffe, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) [ 351.429722][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 351.447362][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 351.462294][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 351.487793][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 07:53:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x302b0600) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[]}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20400, 0x9c) io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x412802, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x4004851) [ 351.548953][T10336] kvm [10333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d [ 351.847713][ T27] audit: type=1804 audit(1582185221.203:37): pid=10360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=17071 res=1 [ 351.918176][ T27] audit: type=1804 audit(1582185221.233:38): pid=10359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="file0" dev="sda1" ino=17071 res=1 [ 352.292407][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 352.298400][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 352.322581][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 352.328506][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 353.332360][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 353.338338][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 353.345726][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 353.351745][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:43 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffe, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) 07:53:43 executing program 4: 07:53:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffe, 0x8000, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x6}) syz_open_dev$mice(0x0, 0x0, 0x41) 07:53:43 executing program 2: 07:53:43 executing program 2: 07:53:43 executing program 4: 07:53:43 executing program 4: 07:53:43 executing program 1: 07:53:43 executing program 2: 07:53:43 executing program 1: [ 354.292499][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 354.298543][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 354.328674][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 354.382125][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 355.332573][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 355.338601][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 355.352563][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 355.358575][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 356.292453][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 356.298491][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 356.313245][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 356.319225][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:46 executing program 5: 07:53:46 executing program 4: 07:53:46 executing program 2: 07:53:46 executing program 1: 07:53:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:46 executing program 2: 07:53:46 executing program 4: 07:53:46 executing program 5: 07:53:46 executing program 1: 07:53:46 executing program 2: [ 357.332596][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 357.338566][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:46 executing program 1: [ 357.406193][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 357.432754][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 358.292451][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 358.298424][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 358.305135][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 358.311152][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 359.332564][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 359.338780][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 359.347361][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 359.354075][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:49 executing program 4: 07:53:49 executing program 5: 07:53:49 executing program 2: 07:53:49 executing program 1: 07:53:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:49 executing program 5: 07:53:49 executing program 1: 07:53:49 executing program 2: 07:53:49 executing program 4: [ 360.292632][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 360.298683][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:49 executing program 1: [ 360.343377][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 360.349427][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:49 executing program 5: [ 361.332447][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 361.338583][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 361.352499][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 361.358528][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 362.292438][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 362.298485][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 362.322439][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 362.328433][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:52 executing program 2: 07:53:52 executing program 4: 07:53:52 executing program 1: 07:53:52 executing program 5: 07:53:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) [ 363.332794][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 363.347765][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:52 executing program 1: [ 363.383220][ T8006] libceph: connect (1)[d::]:6789 error -101 07:53:52 executing program 5: 07:53:52 executing program 2: 07:53:52 executing program 4: [ 363.424328][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:53:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:53:53 executing program 2: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) recvfrom(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:53:53 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom(r1, &(0x7f0000000140)=""/18, 0x12, 0x42, 0x0, 0x0) shutdown(r0, 0x0) 07:53:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:53:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, 0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x0) accept(r3, 0x0, 0x0) shutdown(r2, 0x0) 07:53:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r1, 0x0) 07:53:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 07:53:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4ae", 0x12}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 364.298771][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 364.321109][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 364.339508][ T8006] libceph: connect (1)[d::]:6789 error -101 07:53:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00588) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xff86) shutdown(r2, 0x0) [ 364.374183][T10530] ptrace attach of "/root/syz-executor.1"[10529] was attempted by "/root/syz-executor.1"[10530] [ 364.377038][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:53:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:53:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/117, 0x75}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r4, 0x0) shutdown(r1, 0x0) 07:53:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 07:53:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:53:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:53:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 365.332516][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 365.338521][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 365.409354][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 365.488974][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x6, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 07:53:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26f", 0xc5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:55 executing program 1: syz_mount_image$msdos(&(0x7f0000002f00)='msdos\x00', &(0x7f0000002f40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)={[{@nodots='nodots'}]}) 07:53:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 365.725910][T10616] ptrace attach of "/root/syz-executor.0"[10615] was attempted by "/root/syz-executor.0"[10616] [ 365.741316][T10619] ptrace attach of "/root/syz-executor.2"[10618] was attempted by "/root/syz-executor.2"[10619] [ 365.856499][T10627] FAT-fs (loop1): bogus number of reserved sectors [ 365.863141][T10627] FAT-fs (loop1): Can't find a valid FAT filesystem [ 365.945342][T10633] ptrace attach of "/root/syz-executor.0"[10632] was attempted by "/root/syz-executor.0"[10633] [ 366.051681][T10627] FAT-fs (loop1): bogus number of reserved sectors [ 366.072467][T10627] FAT-fs (loop1): Can't find a valid FAT filesystem 07:53:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7", 0x7c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa90}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:55 executing program 1: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)="c0f28de7debc9a6cc5f800431ba89b7a41523cf5df8141408d922c90660c2b7ef00eaa08973439e28257bd46ae392c63579b9e2e93fd778c8bcb720aeaca3ca3216bd6fc564433529c2dbb1d992adf0bf24f1901efd5fce76c4e15045f616b8f0e1de1fccdb23f18f8cab91c17bfbe82f70ddcc2e4798f30b3bdfe80da3ba281b593", 0x82, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/151, 0x97}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') [ 366.292590][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 366.313485][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 366.339234][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 366.353057][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 366.390471][T10652] ptrace attach of "/root/syz-executor.0"[10651] was attempted by "/root/syz-executor.0"[10652] 07:53:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d010058", 0x30}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:55 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x3c) tkill(r0, 0x0) 07:53:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62182fe8000000000000001c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 07:53:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa90}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 366.728032][T10679] ptrace attach of "/root/syz-executor.4"[10675] was attempted by "/root/syz-executor.4"[10679] 07:53:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa90}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:53:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4", 0x11}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62182fe8000000000000001c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}], 0x1, 0x0) [ 367.332568][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 367.338649][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 367.383887][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 367.410128][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 367.421333][T10709] ptrace attach of "/root/syz-executor.2"[10708] was attempted by "/root/syz-executor.2"[10709] 07:53:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="63f208667ab62182fe8000000000000001c92a64e169d802856d375cdbd9ae79b8c3a9d7c21aa770", 0x2a}], 0x1}}], 0x1, 0x0) 07:53:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000680)={0x0, 0x0, 0xfffa, 0x9332, 0xa, "0679c39006dca72c"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00'}) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) chdir(&(0x7f0000000180)='./file0\x00') r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r5, 0x0, 0x100000064) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x1d, "bae81f662633758dbf3171310f890dfc3e11c5006600f02579ed92b713"}, &(0x7f0000000040)=0x41) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100000064) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) bind(r4, &(0x7f00000005c0)=@xdp={0x2c, 0x8, r7, 0x1e}, 0x80) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x4000, 0x0, 0x4) 07:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 07:53:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:53:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:57 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='ramfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:53:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 07:53:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001fc0)=""/253, 0xfd}], 0x1}}], 0x2, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa90}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:53:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 368.292492][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 368.298552][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:53:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c161eb8677ba174", 0xf4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) dup2(r2, r3) [ 368.407875][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 368.439891][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 368.832916][ T27] audit: type=1804 audit(1582185238.193:39): pid=10734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir043262731/syzkaller.j06KsA/132/file0/bus" dev="loop4" ino=33 res=1 07:53:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000680)={0x0, 0x0, 0xfffa, 0x9332, 0xa, "0679c39006dca72c"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00'}) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) chdir(&(0x7f0000000180)='./file0\x00') r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r5, 0x0, 0x100000064) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x1d, "bae81f662633758dbf3171310f890dfc3e11c5006600f02579ed92b713"}, &(0x7f0000000040)=0x41) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100000064) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) bind(r4, &(0x7f00000005c0)=@xdp={0x2c, 0x8, r7, 0x1e}, 0x80) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x4000, 0x0, 0x4) 07:53:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:58 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pkey_mprotect(&(0x7f00002d5000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r3 = accept(r2, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) 07:53:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 368.942772][T10791] ptrace attach of "/root/syz-executor.2"[10790] was attempted by "/root/syz-executor.2"[10791] [ 368.986640][ T27] audit: type=1804 audit(1582185238.193:40): pid=10750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir043262731/syzkaller.j06KsA/132/file0/bus" dev="loop4" ino=33 res=1 [ 369.011585][ T27] audit: type=1804 audit(1582185238.193:41): pid=10782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir043262731/syzkaller.j06KsA/132/file0/bus" dev="loop4" ino=33 res=1 07:53:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:53:58 executing program 2: 07:53:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 369.332499][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 369.338459][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 369.397315][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 369.474867][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:53:58 executing program 2: 07:53:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:53:59 executing program 2: 07:53:59 executing program 1: [ 370.135431][ T27] audit: type=1804 audit(1582185239.493:42): pid=10816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir043262731/syzkaller.j06KsA/133/file0/bus" dev="loop4" ino=36 res=1 07:53:59 executing program 4: [ 370.301252][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 370.322093][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 370.328491][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 370.367985][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 371.332599][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 371.338545][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 371.353092][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 371.359122][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r1) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xf9e3) setuid(r3) r4 = msgget$private(0x0, 0x682) r5 = msgget(0x1, 0x290) msgsnd(r5, &(0x7f0000000340)=ANY=[], 0x0, 0x0) msgsnd(r4, &(0x7f0000000040)=ANY=[], 0x0, 0x1000) msgrcv(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfffffffffffffe9f, 0x1, 0x1000) msgsnd(r4, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[]], 0x1, 0x800) r6 = msgget$private(0x0, 0x682) msgsnd(r6, &(0x7f0000000440)=ANY=[], 0x0, 0x0) msgsnd(r6, &(0x7f0000000040)=ANY=[], 0x0, 0x1000) msgrcv(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000831f51f1f32fd93d3b5fc9c5ddf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000ffffff7f00"/184], 0xfffffffffffffe9f, 0x1, 0x1000) msgsnd(r6, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[]], 0x1, 0x800) msgrcv(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xffffff64, 0x1, 0x0) geteuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)) msgctl$IPC_RMID(r4, 0x0) 07:54:01 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x2, &(0x7f0000f00f88)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 07:54:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:01 executing program 4: 07:54:01 executing program 2: 07:54:01 executing program 4: 07:54:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:01 executing program 4: 07:54:01 executing program 2: [ 372.293637][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 372.312123][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 372.333920][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 372.368838][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:01 executing program 4: [ 373.172720][ T0] NOHZ: local_softirq_pending 08 [ 373.332610][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 373.338754][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 373.349006][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 373.355267][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 374.292452][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 374.298483][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 374.312567][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 374.318532][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:04 executing program 2: 07:54:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:04 executing program 4: 07:54:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:04 executing program 1: 07:54:04 executing program 1: 07:54:04 executing program 2: 07:54:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 07:54:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4", 0xb7, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) setreuid(0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 375.332542][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 375.339061][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 375.404956][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 375.432169][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:04 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 376.292437][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 376.298486][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 376.307208][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 376.313205][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 377.342465][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 377.348426][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 377.358704][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 377.364989][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 07:54:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 07:54:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 378.292559][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 378.306839][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 378.360698][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 378.395099][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:08 executing program 2: io_uring_setup(0xc29, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x0, 0xfffffffc}) 07:54:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 379.332483][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 379.339804][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 379.348006][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 379.355764][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 380.292550][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 380.299726][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 380.309183][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 380.315464][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r0, r0}, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000480)={{0x14, 0x60c}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x7c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086201, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 07:54:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) close(r0) [ 381.342582][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 381.348640][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 381.417307][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 381.447545][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 381.534315][T10983] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) [ 381.612078][T10983] FAT-fs (loop5): Filesystem has been set read-only 07:54:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:54:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @window, @window, @window, @sack_perm, @timestamp, @mss, @window], 0x8) 07:54:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0xfffffffffffffffe}], 0x2, &(0x7f0000000900)={[{@balloc_test4='block-allocator=test4'}], [{@fsmagic={'fsmagic'}}]}) 07:54:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770c", 0x96}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 382.095861][T11014] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "fsmagic=0x0000000000000000" [ 382.131636][T11016] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 07:54:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 382.197204][T11016] FAT-fs (loop5): Filesystem has been set read-only [ 382.292578][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 382.299813][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 382.338626][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 382.366154][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 382.450400][T11035] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "fsmagic=0x0000000000000000" [ 383.332504][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 383.338450][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 383.353056][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 383.359075][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 384.292578][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 384.299135][ T8006] libceph: mon1 (1)[8::6]:6789 connect error [ 384.308076][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 384.314752][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0xfffffffffffffffe}], 0x2, &(0x7f0000000900)={[{@balloc_test4='block-allocator=test4'}], [{@fsmagic={'fsmagic'}}]}) [ 384.639404][T11047] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) [ 384.662087][T11047] FAT-fs (loop5): Filesystem has been set read-only [ 384.691146][T11046] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "fsmagic=0x0000000000000000" 07:54:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086201, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) pread64(r2, &(0x7f0000000480)=""/16, 0x10, 0x2) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x5c, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x6b9f38f57c135557}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'keyring\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44844}, 0x60000) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)='\a', 0x1, r0) 07:54:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086201, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) pread64(r2, &(0x7f0000000480)=""/16, 0x10, 0x2) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x5c, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x6b9f38f57c135557}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'keyring\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44844}, 0x60000) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)='\a', 0x1, r0) 07:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x3}, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 07:54:14 executing program 1: keyctl$dh_compute(0x6, &(0x7f0000000580), 0x0, 0x0, 0x0) 07:54:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 385.332613][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 385.338654][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 385.379296][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 385.406654][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 386.292362][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 386.298589][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 386.305123][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 386.311058][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 387.332472][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 387.338973][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 387.348639][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 387.355308][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[], [{@obj_type={'obj_type', 0x3d, '%'}}]}) 07:54:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 07:54:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = dup(r0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r3 = epoll_create(0xc0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000200), 0x0, 0xffffffc0) r7 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe0002011}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 07:54:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 387.787399][T11117] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "obj_type=%" 07:54:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = dup(r0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r3 = epoll_create(0xc0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000200), 0x0, 0xffffffc0) r7 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe0002011}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 07:54:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = dup(r0) socket(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f90023", 0xe) r3 = epoll_create(0xc0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000200), 0x0, 0xffffffc0) r7 = epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe0002011}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 07:54:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 07:54:17 executing program 2: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={r2}, 0x9c) [ 388.292908][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 388.298878][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 388.341703][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 388.361169][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 389.332431][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 389.338449][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 389.348560][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 389.354885][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 390.292506][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 390.299785][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 390.309877][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 390.316249][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x25}}) 07:54:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 07:54:20 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) mlockall(0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 07:54:20 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:20 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:20 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 391.332521][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 391.346181][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 391.376679][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 391.398432][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:20 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 392.292470][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 392.298654][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 392.308391][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 392.314649][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 393.342544][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 393.348692][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 393.357972][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 393.365246][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 07:54:23 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)={0x0, 0x4, [0x9]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) syz_genetlink_get_family_id$nl80211(0x0) 07:54:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xb, 0x0, 0xff]}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 07:54:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x241, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) [ 394.292879][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 394.301306][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 394.332588][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 394.354456][ T27] audit: type=1804 audit(1582185263.713:43): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="ashmem" dev="sda1" ino=16881 res=1 [ 394.354961][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 394.383813][ T27] audit: type=1804 audit(1582185263.743:44): pid=11264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="ashmem" dev="sda1" ino=16881 res=1 07:54:23 executing program 2: 07:54:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) [ 395.332505][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 395.339978][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 395.349124][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 395.356626][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 396.292431][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 396.298567][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 396.308627][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 396.314948][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:26 executing program 2: 07:54:26 executing program 1: 07:54:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x8, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) 07:54:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:26 executing program 1: 07:54:26 executing program 2: 07:54:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:26 executing program 2: 07:54:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000140)="c778c09c1d4833ce1c2ba2d5b08ef2a3fa29bbc0a5aff69ce20ab3cba642fdafbc016a40", 0x24, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000480)="9c04facc2e7266cf690ef1a0089f0301e7777ccdb0114e52eb3f022d9c5c02c5b9088961a023538100478f923cd54cc4453345422d92b12d9cfb6e4f63", 0x3d, 0x7602}]) [ 397.332442][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 397.338549][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 397.363625][ T2896] libceph: connect (1)[8::6]:6789 error -101 07:54:26 executing program 1: [ 397.385107][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 398.293284][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 398.299330][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 398.309658][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 398.315917][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 399.342529][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 399.349679][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 399.359120][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 399.365853][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:29 executing program 2: 07:54:29 executing program 1: 07:54:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 07:54:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:29 executing program 2: 07:54:29 executing program 1: [ 400.300735][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 400.318244][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:29 executing program 3: [ 400.367960][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 400.371008][T11339] FAT-fs (loop5): bogus number of reserved sectors [ 400.383485][T11339] FAT-fs (loop5): Can't find a valid FAT filesystem [ 400.392364][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:29 executing program 2: 07:54:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:29 executing program 1: [ 400.693668][T11363] FAT-fs (loop5): bogus number of reserved sectors [ 400.701365][T11363] FAT-fs (loop5): Can't find a valid FAT filesystem [ 401.332626][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 401.338568][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 401.353301][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 401.359335][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 402.292476][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 402.298500][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 402.313103][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 402.319197][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:32 executing program 3: 07:54:32 executing program 2: 07:54:32 executing program 1: 07:54:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:32 executing program 3: [ 403.332587][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 403.338632][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 403.385331][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 403.427587][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 403.458231][T11378] FAT-fs (loop5): bogus number of reserved sectors 07:54:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r1, r2, 0x0) dup2(r7, r6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 07:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 403.502833][T11378] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:32 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 07:54:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = dup3(r0, r1, 0x0) dup2(r6, r5) [ 403.904448][T11403] FAT-fs (loop5): bogus number of reserved sectors [ 403.929191][T11403] FAT-fs (loop5): Can't find a valid FAT filesystem [ 404.302637][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 404.308713][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 404.322495][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 404.337264][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 405.342554][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 405.348609][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 405.356810][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 405.372081][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 406.292486][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 406.299650][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 406.308366][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 406.315051][ T2896] libceph: mon0 (1)[d::]:6789 connect error 07:54:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:54:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762f", 0x7a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 07:54:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x81af8f65b352f434}], 0x2000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 07:54:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 406.575353][T11425] FAT-fs (loop5): bogus number of reserved sectors [ 406.656735][T11425] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8a2eb21fba144e7da0f629fb4078533e2e7227178c092779b2827e784b54bf1be0247287ac543f6b0b287abbef6daf25cb209000000000000004d74337aa118763fb517e7f1b5c5c60670ccb6d139cd319404f61fee927be4bea0f14afa9ca9acd7f273e0f39f8c61327a9021deda36b415a83163067259de9479c7a6c4bdfa2746aa1b06234c10392753d16098309ee309158676449c26e51022e8c6efbdcc3c3792c4e3c09cebf7724bee4385c047c722c1ddc2a6d1ad84df3ff84e3fe5bfb676a191340a4a8a874fb38e1bc81baf5d52e90d6aba894be323392ced2a245c256b7af3ed76b338f44a1475a1", 0x81af8f65b352f434}], 0x2000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 07:54:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 07:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 07:54:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 407.114068][T11456] FAT-fs (loop5): bogus number of reserved sectors [ 407.128465][T11456] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 07:54:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 407.332716][ T2896] libceph: connect (1)[d::]:6789 error -101 [ 407.341022][ T2896] libceph: mon0 (1)[d::]:6789 connect error [ 407.369105][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 407.393873][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 407.571770][T11473] FAT-fs (loop5): bogus number of reserved sectors [ 407.581710][T11473] FAT-fs (loop5): Can't find a valid FAT filesystem [ 407.748222][T10138] ceph: No mds server is up or the cluster is laggy [ 408.292687][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 408.298722][ T2896] libceph: mon1 (1)[8::6]:6789 connect error [ 409.332523][ T2896] libceph: connect (1)[8::6]:6789 error -101 [ 409.338569][ T2896] libceph: mon1 (1)[8::6]:6789 connect error 07:54:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762f", 0x7a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1e, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:38 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x10, 0x0, 0x10000101) 07:54:38 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='team0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$l2tp(0x2, 0x2, 0x73) 07:54:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 409.677630][T11491] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 409.726751][T11489] FAT-fs (loop5): bogus number of reserved sectors [ 409.780894][T11489] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:39 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8a2eb21fba144e7da0f629fb4078533e2e7227178c092779b2827e784b54bf1be0247287ac543f6b0b287abbef6daf25cb209000000000000004d74337aa118763fb517e7f1b5c5c60670ccb6d139cd319404f61fee927be4bea0f14afa9ca9acd7f273e0f39f8c61327a9021deda36b415a83163067259de9479c7a6c4bdfa2746aa1b06234c10392753d16098309ee309158676449c26e51022e8c6efbdcc3c3792c4e3c09cebf7724bee4385c047c722c1ddc2a6d1ad84df3ff84e3fe5bfb676a191340a4a8a874fb38e1bc81baf5d52e90d6aba894be323392ced2a245c256b7af3ed76b338f4", 0xfe}], 0x2000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:54:39 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0xfe}], 0x2000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:54:39 executing program 3: gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 07:54:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/xfrm_stat\x00') r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r1, r0, 0x0, 0x7) [ 410.099031][ T27] audit: type=1800 audit(1582185279.453:45): pid=11487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17326 res=0 07:54:39 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x10, 0x0, 0x10000101) [ 410.189919][ T27] audit: type=1800 audit(1582185279.473:46): pid=11510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17326 res=0 [ 410.212537][ T27] audit: type=1800 audit(1582185279.473:47): pid=11512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17326 res=0 [ 410.292445][ T8006] libceph: connect (1)[8::6]:6789 error -101 [ 410.302133][ T8006] libceph: mon1 (1)[8::6]:6789 connect error 07:54:39 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() shmctl$IPC_SET(0x0, 0x1, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x10, 0x0, 0x10000101) [ 410.344833][T11527] FAT-fs (loop5): bogus number of reserved sectors [ 410.358197][T11527] FAT-fs (loop5): Can't find a valid FAT filesystem [ 411.332894][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 411.338853][ T8006] libceph: mon0 (1)[d::]:6789 connect error [ 412.292544][ T8006] libceph: connect (1)[d::]:6789 error -101 [ 412.298473][ T8006] libceph: mon0 (1)[d::]:6789 connect error 07:54:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762f", 0x7a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)={{0x1b, 0x5b, 0x7, 0x7, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 07:54:42 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 07:54:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="92", 0x1}], 0x1) 07:54:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 412.842123][T11551] FAT-fs (loop5): bogus number of reserved sectors [ 412.855814][T10296] ceph: No mds server is up or the cluster is laggy [ 412.873932][T11551] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:42 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000000) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:54:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "cc005de28f4e16f886102baccaf833f9c1757d"}) 07:54:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:42 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) [ 413.261349][T11580] FAT-fs (loop5): bogus number of reserved sectors 07:54:42 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000000) creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 413.304238][T11580] FAT-fs (loop5): Can't find a valid FAT filesystem [ 414.132802][ T0] NOHZ: local_softirq_pending 08 [ 414.772699][ T0] NOHZ: local_softirq_pending 08 07:54:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336", 0xb7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000050000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fc8e61e34cbe55dfa34c3f8d56ccb659427cf8593dbd0d4d9b72f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a435872ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da74a3c1c0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b564d5608d87c4832e4297bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477f037ea807cc00919ee8bfbd94d434f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a999a4686905441c1fa62ed20328a10690432f59a4d83d05b620fae445a84d7e3c5f3aa61bfd240cb9726bc512ba0ebcc47579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd3f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e574d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b40d5d5e954a34385418e66528bc94b70300000066dab8c4e63d701b054621a0ac7dc55a14cb7616ca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248ad60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c12112317ad2a029c75b86aa972ef35e96466e86e6a4784872c8ee5ec55cc858edc05fa2f6acd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a224faf9d2100000000000000000000000000000091029f1b3d353368c622d2cdc06345255db6b0b10847929b7ee150ef503da8e34c5d1724d06304a9ad0d2a2ea873d7f279c570fef1d6a19ea8873c0f389bb49b92393d4853bac23c8b731187ead83729dd0c924fd598902bf23dc5212172a340fbea6cb4203ada7d7f7ef78d785a1d0800000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:54:45 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_getevents(0x0, 0xfff, 0x80000000000016b, &(0x7f0000000100)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 07:54:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 416.013293][T11607] FAT-fs (loop5): bogus number of reserved sectors [ 416.059211][T11607] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 416.501820][T11625] FAT-fs (loop5): bogus number of reserved sectors [ 416.518332][T11625] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:54:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 416.922098][T11635] FAT-fs (loop5): bogus number of reserved sectors [ 416.994669][T11635] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336", 0xb7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x4) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000000cc6d45bae40d7541b884a0655f551ae51532994d137d13deaad29096566538980a6510acdd7902f60ca0491fe01ad8734a082ebc8a3707dd7dd6c01f79ec4493ae631c3cac2f578569ca4705f15e46a6ed021350ac3b5cee51283884b27f3e5cdaae56f255be48069658f31a615d40a53a94bd9d6163abf76785c6285eef7dfd33bb3e9d0a2b3ffafc4d85a5d78d71c044de9d22d6eefbef9174c4cdb30a804c0e3f845cc8f36e17c0d33af24f42aaea4813d8f7a4d4510fdd7"], 0x1}}, 0x48000) close(r1) 07:54:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 419.102621][T11653] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 419.146157][T11656] FAT-fs (loop5): bogus number of reserved sectors [ 419.151307][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 419.167562][T11663] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 419.173407][T11656] FAT-fs (loop5): Can't find a valid FAT filesystem [ 419.214490][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:54:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:54:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:48 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) listen(0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x0, 0x0) close(r1) 07:54:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 419.430679][T11676] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 419.601164][T11685] FAT-fs (loop5): bogus number of reserved sectors [ 419.624074][T11685] FAT-fs (loop5): Can't find a valid FAT filesystem [ 419.646990][T11691] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336", 0xb7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:54:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:51 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 422.274593][T11706] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 422.304766][T11709] FAT-fs (loop5): bogus number of reserved sectors [ 422.332094][T11709] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:51 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 07:54:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 422.747478][T11736] FAT-fs (loop5): bogus number of reserved sectors [ 422.841108][T11736] FAT-fs (loop5): Can't find a valid FAT filesystem [ 424.382617][ T0] NOHZ: local_softirq_pending 08 07:54:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465", 0xd6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe72}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 07:54:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) [ 425.463364][T11763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 425.481860][T11760] FAT-fs (loop5): invalid media value (0x00) [ 425.490386][T11760] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 425.745988][T11775] FAT-fs (loop5): invalid media value (0x00) [ 425.769468][T11775] FAT-fs (loop5): Can't find a valid FAT filesystem [ 425.810704][T11780] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eac71ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a065cd8109dc4a87892cb506db46be225d7f450640e6c62733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e649fa3fc63115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31021b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cb529433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6365520859cf35dbc3e1fe032285683bce6cd7ac015ac1ecbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000b0db20460ca6819fb4bc21ba641ad654f3121c785d67faba0ef51ea19fd1df56a659c30197fb578d5d16dc05eba252100610050000002d096e98f4bd0f7f02e684561c281e39eb73a8448a6b12890b92d730abb2040d0127f45413a6afdd5977ceb52314de95806046895ba5a64552fd540a2f50ea44104c692b37d8914f732f040bcac0085e61d398c70001000000000000736b056c659f9d1582209e704bb725c2715036c0f52f916636d0ccad2bd5b106de0ba6180e3f4c49774a1e787bafec7d8ba5c4e6c80d49f917b239673b01ac4c75b27e30ec0d150c27dbc106732914be71033a993ea80f7d1b5cabeb9e3bad8340edeebb531d16ffb5d4546e"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe72}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) 07:54:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:54:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 426.050521][T11790] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465", 0xd6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:54:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:54:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc018aec0, &(0x7f0000000100)) 07:54:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 428.622406][T11810] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:58 executing program 3: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x1, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7a]], [], [{0x1ff}, {}, {0x20}, {0x9}, {0x0, 0x9, 0x1ff}, {}, {0x0, 0x80000001}, {0x800, 0x0, 0xf456955}, {0x0, 0xfffffc00}, {0x9}, {}, {0x3bf}]}) creat(0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x3) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) write(r3, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 428.683036][T11811] FAT-fs (loop5): invalid media value (0x00) [ 428.737849][T11811] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:54:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:54:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 429.028244][T11829] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:54:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 429.100102][T11831] FAT-fs (loop5): invalid media value (0x00) [ 429.108237][T11831] FAT-fs (loop5): Can't find a valid FAT filesystem 07:54:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 429.349265][T11842] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465", 0xd6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:00 executing program 3: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x1, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7a]], [], [{0x1ff}, {}, {0x20}, {0x9}, {0x0, 0x9, 0x1ff}, {}, {0x0, 0x80000001}, {0x800, 0x0, 0xf456955}, {0x0, 0xfffffc00}, {0x9}, {}, {0x3bf}]}) creat(0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x3) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) write(r3, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:55:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 431.691685][T11852] FAT-fs (loop5): invalid media value (0x00) [ 431.704374][T11852] FAT-fs (loop5): Can't find a valid FAT filesystem 07:55:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 431.755829][T11864] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:01 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 432.125258][T11881] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 432.319697][T11887] FAT-fs (loop5): invalid media value (0x00) [ 432.343467][T11887] FAT-fs (loop5): Can't find a valid FAT filesystem 07:55:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642", 0xe5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:55:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:04 executing program 3: chdir(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x1, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7a]], [], [{0x1ff}, {}, {0x20}, {0x9}, {0x0, 0x9, 0x1ff}, {}, {0x0, 0x80000001}, {0x800, 0x0, 0xf456955}, {0x0, 0xfffffc00}, {0x9}, {0x0, 0x0, 0x1}, {0x3bf}]}) creat(0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x3) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) write(r3, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:55:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 434.787678][T11902] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 434.820123][T11899] FAT-fs (loop5): invalid media value (0x00) [ 434.872183][T11899] FAT-fs (loop5): Can't find a valid FAT filesystem 07:55:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:55:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 435.184647][T11932] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 435.286156][T11936] FAT-fs (loop5): invalid media value (0x00) [ 435.296508][T11936] FAT-fs (loop5): Can't find a valid FAT filesystem 07:55:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642", 0xe5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') [ 437.981101][T11952] FAT-fs (loop5): invalid media value (0x00) [ 438.005480][T11952] FAT-fs (loop5): Can't find a valid FAT filesystem [ 438.024609][T11956] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:55:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 438.412801][T11977] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642", 0xe5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 441.121371][T12002] ptrace attach of "/root/syz-executor.4"[12000] was attempted by "/root/syz-executor.4"[12002] [ 441.147908][T12001] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 441.351388][T12018] ptrace attach of "/root/syz-executor.4"[12017] was attempted by "/root/syz-executor.4"[12018] 07:55:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) [ 441.614781][T12032] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c", 0xed}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:55:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 444.376573][T12060] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x220) 07:55:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:13 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 444.741516][T12081] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c", 0xed}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f3", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 07:55:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 447.472353][T12105] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000100)) 07:55:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) [ 447.870097][T12123] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 448.065663][T12132] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 07:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307000005bc3376003639407cb4aed12f000000000015ffa8ee796616e6080000000025d86800278dcff47d0100588c4626a9316500805ae64f8f36460234184f711abc829b2914ce2613e9391fb4e8284f33c48c2ab9b125bc8fd963c1956097f262130000b8e0ec5de9ebf3b2b82b20c819eab44506762fe3e7c29d2bf38368c169636b52f33b1f2d5ea428d00245f6c33b770ce3f699c58a0add25c5d08a123dc8014acf55764bb3b3f01c0632e99ffb7e004336f03dcfe5b38f695cf547c414d26fb1b12824d25e21b42de9f9f73b17542465e118e863730f5ad206b17632db9642b4c52f1df60d9f7c", 0xed}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:55:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='./file0\x00') 07:55:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000100)) 07:55:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17}) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, "e91032b521c6ba77da09df11d854e8565e0087"}) 07:55:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 07:55:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 450.623112][T12143] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 [ 450.665097][ T2563] ================================================================== [ 450.673244][ T2563] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 450.681372][ T2563] [ 450.683717][ T2563] write to 0xffffc90002555018 of 8 bytes by task 12142 on cpu 0: [ 450.691430][ T2563] n_tty_receive_char_special+0x12ef/0x1c10 [ 450.697314][ T2563] n_tty_receive_buf_common+0x1844/0x1b00 [ 450.703025][ T2563] n_tty_receive_buf+0x3a/0x50 [ 450.707784][ T2563] tty_ioctl+0xb75/0xe10 [ 450.712029][ T2563] ksys_ioctl+0x109/0x150 [ 450.716352][ T2563] __x64_sys_ioctl+0x4c/0x60 [ 450.720936][ T2563] do_syscall_64+0xcc/0x3a0 [ 450.725437][ T2563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.731311][ T2563] [ 450.733639][ T2563] read to 0xffffc90002555018 of 8 bytes by task 2563 on cpu 1: [ 450.741178][ T2563] commit_echoes+0x4f/0x170 [ 450.745678][ T2563] n_tty_receive_buf_common+0x1741/0x1b00 [ 450.751480][ T2563] n_tty_receive_buf2+0x3d/0x60 [ 450.756331][ T2563] tty_ldisc_receive_buf+0x71/0xf0 [ 450.761526][ T2563] tty_port_default_receive_buf+0x87/0xd0 [ 450.767243][ T2563] flush_to_ldisc+0x1d5/0x260 [ 450.771918][ T2563] process_one_work+0x413/0x8f0 [ 450.776764][ T2563] worker_thread+0xa0/0x800 [ 450.781268][ T2563] kthread+0x1d4/0x200 [ 450.785333][ T2563] ret_from_fork+0x1f/0x30 [ 450.789730][ T2563] [ 450.792048][ T2563] Reported by Kernel Concurrency Sanitizer on: [ 450.798199][ T2563] CPU: 1 PID: 2563 Comm: kworker/u4:4 Not tainted 5.6.0-rc1-syzkaller #0 [ 450.806600][ T2563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.816659][ T2563] Workqueue: events_unbound flush_to_ldisc [ 450.822454][ T2563] ================================================================== [ 450.830511][ T2563] Kernel panic - not syncing: panic_on_warn set ... [ 450.837094][ T2563] CPU: 1 PID: 2563 Comm: kworker/u4:4 Not tainted 5.6.0-rc1-syzkaller #0 [ 450.845489][ T2563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.855546][ T2563] Workqueue: events_unbound flush_to_ldisc [ 450.861341][ T2563] Call Trace: [ 450.864649][ T2563] dump_stack+0x11d/0x181 [ 450.868984][ T2563] panic+0x210/0x640 [ 450.872879][ T2563] ? tty_schedule_flip+0x60/0xc0 [ 450.877819][ T2563] ? vprintk_func+0x8d/0x140 [ 450.882416][ T2563] kcsan_report.cold+0xc/0x1a [ 450.887102][ T2563] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 450.892474][ T2563] __tsan_read8+0xc6/0x100 [ 450.896884][ T2563] commit_echoes+0x4f/0x170 [ 450.901396][ T2563] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 450.907641][ T2563] ? echo_char+0xd0/0x1c0 [ 450.911978][ T2563] n_tty_receive_buf_common+0x1741/0x1b00 [ 450.917712][ T2563] n_tty_receive_buf2+0x3d/0x60 [ 450.922565][ T2563] ? n_tty_receive_buf_common+0x1b00/0x1b00 [ 450.928464][ T2563] tty_ldisc_receive_buf+0x71/0xf0 [ 450.933582][ T2563] tty_port_default_receive_buf+0x87/0xd0 [ 450.939313][ T2563] flush_to_ldisc+0x1d5/0x260 [ 450.944010][ T2563] process_one_work+0x413/0x8f0 [ 450.948891][ T2563] worker_thread+0xa0/0x800 [ 450.953405][ T2563] kthread+0x1d4/0x200 [ 450.957472][ T2563] ? rescuer_thread+0x6a0/0x6a0 [ 450.962323][ T2563] ? kthread_unpark+0xe0/0xe0 [ 450.967096][ T2563] ret_from_fork+0x1f/0x30 [ 450.972669][ T2563] Kernel Offset: disabled [ 450.976991][ T2563] Rebooting in 86400 seconds..