[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2021/05/25 14:57:22 fuzzer started 2021/05/25 14:57:23 dialing manager at 10.128.0.169:44987 2021/05/25 14:57:29 syscalls: 3616 2021/05/25 14:57:29 code coverage: enabled 2021/05/25 14:57:29 comparison tracing: enabled 2021/05/25 14:57:29 extra coverage: enabled 2021/05/25 14:57:29 setuid sandbox: enabled 2021/05/25 14:57:29 namespace sandbox: enabled 2021/05/25 14:57:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/25 14:57:29 fault injection: enabled 2021/05/25 14:57:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/25 14:57:29 net packet injection: enabled 2021/05/25 14:57:29 net device setup: enabled 2021/05/25 14:57:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/25 14:57:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/25 14:57:29 USB emulation: enabled 2021/05/25 14:57:29 hci packet injection: enabled 2021/05/25 14:57:29 wifi device emulation: enabled 2021/05/25 14:57:29 802.15.4 emulation: enabled 2021/05/25 14:57:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/25 14:57:30 fetching corpus: 50, signal 31358/35192 (executing program) 2021/05/25 14:57:30 fetching corpus: 100, signal 48420/54029 (executing program) 2021/05/25 14:57:30 fetching corpus: 150, signal 60268/67605 (executing program) 2021/05/25 14:57:30 fetching corpus: 200, signal 69770/78791 (executing program) 2021/05/25 14:57:30 fetching corpus: 250, signal 78449/89111 (executing program) 2021/05/25 14:57:30 fetching corpus: 300, signal 87514/99779 (executing program) 2021/05/25 14:57:30 fetching corpus: 350, signal 96136/109945 (executing program) 2021/05/25 14:57:30 fetching corpus: 400, signal 102483/117830 (executing program) 2021/05/25 14:57:30 fetching corpus: 450, signal 106354/123291 (executing program) 2021/05/25 14:57:30 fetching corpus: 500, signal 111597/130074 (executing program) 2021/05/25 14:57:30 fetching corpus: 550, signal 118276/138228 (executing program) 2021/05/25 14:57:30 fetching corpus: 600, signal 128739/150009 (executing program) 2021/05/25 14:57:30 fetching corpus: 650, signal 133179/155951 (executing program) 2021/05/25 14:57:31 fetching corpus: 700, signal 137528/161787 (executing program) 2021/05/25 14:57:31 fetching corpus: 750, signal 145519/171020 (executing program) 2021/05/25 14:57:31 fetching corpus: 800, signal 149621/176493 (executing program) 2021/05/25 14:57:31 fetching corpus: 850, signal 154019/182276 (executing program) 2021/05/25 14:57:31 fetching corpus: 900, signal 156747/186439 (executing program) 2021/05/25 14:57:31 fetching corpus: 949, signal 161021/192061 (executing program) 2021/05/25 14:57:31 fetching corpus: 999, signal 167042/199256 (executing program) 2021/05/25 14:57:31 fetching corpus: 1049, signal 169670/203242 (executing program) 2021/05/25 14:57:31 fetching corpus: 1099, signal 174245/209056 (executing program) 2021/05/25 14:57:31 fetching corpus: 1149, signal 177584/213730 (executing program) 2021/05/25 14:57:31 fetching corpus: 1199, signal 182499/219853 (executing program) 2021/05/25 14:57:31 fetching corpus: 1249, signal 185382/224010 (executing program) 2021/05/25 14:57:31 fetching corpus: 1299, signal 189427/229215 (executing program) 2021/05/25 14:57:32 fetching corpus: 1349, signal 191377/232474 (executing program) 2021/05/25 14:57:32 fetching corpus: 1399, signal 194793/237076 (executing program) 2021/05/25 14:57:32 fetching corpus: 1449, signal 197323/240856 (executing program) 2021/05/25 14:57:32 fetching corpus: 1499, signal 201042/245704 (executing program) 2021/05/25 14:57:32 fetching corpus: 1549, signal 205358/251054 (executing program) 2021/05/25 14:57:32 fetching corpus: 1599, signal 207234/254160 (executing program) 2021/05/25 14:57:32 fetching corpus: 1649, signal 210457/258494 (executing program) 2021/05/25 14:57:32 fetching corpus: 1699, signal 213127/262302 (executing program) 2021/05/25 14:57:32 fetching corpus: 1749, signal 219123/269110 (executing program) 2021/05/25 14:57:32 fetching corpus: 1799, signal 222321/273362 (executing program) 2021/05/25 14:57:32 fetching corpus: 1849, signal 225010/277146 (executing program) 2021/05/25 14:57:32 fetching corpus: 1899, signal 227388/280679 (executing program) 2021/05/25 14:57:32 fetching corpus: 1949, signal 229165/283650 (executing program) 2021/05/25 14:57:32 fetching corpus: 1999, signal 231931/287475 (executing program) 2021/05/25 14:57:33 fetching corpus: 2049, signal 234410/291010 (executing program) 2021/05/25 14:57:33 fetching corpus: 2099, signal 235761/293499 (executing program) 2021/05/25 14:57:33 fetching corpus: 2149, signal 237926/296756 (executing program) 2021/05/25 14:57:33 fetching corpus: 2199, signal 240551/300377 (executing program) 2021/05/25 14:57:33 fetching corpus: 2249, signal 241843/302845 (executing program) 2021/05/25 14:57:33 fetching corpus: 2299, signal 244053/306041 (executing program) 2021/05/25 14:57:33 fetching corpus: 2348, signal 245593/308694 (executing program) 2021/05/25 14:57:33 fetching corpus: 2398, signal 247378/311587 (executing program) 2021/05/25 14:57:33 fetching corpus: 2448, signal 249416/314676 (executing program) 2021/05/25 14:57:33 fetching corpus: 2498, signal 250926/317331 (executing program) 2021/05/25 14:57:33 fetching corpus: 2548, signal 252514/319974 (executing program) 2021/05/25 14:57:33 fetching corpus: 2597, signal 255883/324117 (executing program) 2021/05/25 14:57:33 fetching corpus: 2647, signal 257588/326867 (executing program) 2021/05/25 14:57:33 fetching corpus: 2697, signal 259452/329646 (executing program) 2021/05/25 14:57:33 fetching corpus: 2747, signal 261130/332340 (executing program) 2021/05/25 14:57:33 fetching corpus: 2796, signal 263569/335672 (executing program) 2021/05/25 14:57:33 fetching corpus: 2845, signal 266010/338965 (executing program) 2021/05/25 14:57:34 fetching corpus: 2894, signal 268540/342319 (executing program) 2021/05/25 14:57:34 fetching corpus: 2943, signal 270106/344893 (executing program) 2021/05/25 14:57:34 fetching corpus: 2993, signal 272228/347917 (executing program) 2021/05/25 14:57:34 fetching corpus: 3042, signal 274724/351252 (executing program) 2021/05/25 14:57:34 fetching corpus: 3092, signal 276597/354043 (executing program) 2021/05/25 14:57:34 fetching corpus: 3142, signal 278054/356444 (executing program) 2021/05/25 14:57:34 fetching corpus: 3192, signal 279025/358442 (executing program) 2021/05/25 14:57:34 fetching corpus: 3242, signal 280612/360929 (executing program) 2021/05/25 14:57:34 fetching corpus: 3292, signal 282488/363635 (executing program) 2021/05/25 14:57:34 fetching corpus: 3341, signal 284534/366427 (executing program) 2021/05/25 14:57:34 fetching corpus: 3391, signal 286652/369377 (executing program) 2021/05/25 14:57:34 fetching corpus: 3441, signal 288467/372001 (executing program) 2021/05/25 14:57:34 fetching corpus: 3491, signal 290707/374998 (executing program) 2021/05/25 14:57:35 fetching corpus: 3541, signal 292414/377574 (executing program) 2021/05/25 14:57:35 fetching corpus: 3591, signal 294144/380132 (executing program) 2021/05/25 14:57:35 fetching corpus: 3641, signal 297101/383625 (executing program) 2021/05/25 14:57:35 fetching corpus: 3691, signal 298086/385537 (executing program) 2021/05/25 14:57:35 fetching corpus: 3741, signal 299987/388226 (executing program) 2021/05/25 14:57:35 fetching corpus: 3791, signal 301567/390583 (executing program) 2021/05/25 14:57:35 fetching corpus: 3840, signal 302779/392698 (executing program) 2021/05/25 14:57:35 fetching corpus: 3890, signal 304388/395051 (executing program) 2021/05/25 14:57:35 fetching corpus: 3940, signal 305646/397188 (executing program) 2021/05/25 14:57:35 fetching corpus: 3990, signal 307466/399776 (executing program) 2021/05/25 14:57:35 fetching corpus: 4040, signal 309702/402636 (executing program) 2021/05/25 14:57:35 fetching corpus: 4089, signal 311467/405169 (executing program) 2021/05/25 14:57:35 fetching corpus: 4139, signal 312450/407009 (executing program) 2021/05/25 14:57:35 fetching corpus: 4189, signal 313901/409227 (executing program) 2021/05/25 14:57:35 fetching corpus: 4239, signal 315534/411596 (executing program) 2021/05/25 14:57:35 fetching corpus: 4289, signal 316958/413799 (executing program) 2021/05/25 14:57:36 fetching corpus: 4339, signal 318322/415913 (executing program) 2021/05/25 14:57:36 fetching corpus: 4388, signal 319462/417887 (executing program) 2021/05/25 14:57:36 fetching corpus: 4438, signal 322102/420986 (executing program) 2021/05/25 14:57:36 fetching corpus: 4488, signal 323398/423063 (executing program) 2021/05/25 14:57:36 fetching corpus: 4538, signal 325744/425906 (executing program) 2021/05/25 14:57:36 fetching corpus: 4588, signal 327410/428293 (executing program) 2021/05/25 14:57:36 fetching corpus: 4638, signal 329093/430615 (executing program) 2021/05/25 14:57:36 fetching corpus: 4688, signal 330976/433116 (executing program) 2021/05/25 14:57:36 fetching corpus: 4738, signal 333083/435743 (executing program) 2021/05/25 14:57:36 fetching corpus: 4788, signal 334487/437860 (executing program) 2021/05/25 14:57:36 fetching corpus: 4838, signal 335505/439624 (executing program) 2021/05/25 14:57:36 fetching corpus: 4888, signal 336526/441401 (executing program) 2021/05/25 14:57:36 fetching corpus: 4938, signal 337801/443362 (executing program) 2021/05/25 14:57:36 fetching corpus: 4987, signal 339428/445543 (executing program) 2021/05/25 14:57:36 fetching corpus: 5037, signal 340452/447336 (executing program) 2021/05/25 14:57:36 fetching corpus: 5087, signal 341529/449110 (executing program) 2021/05/25 14:57:37 fetching corpus: 5136, signal 342805/451107 (executing program) 2021/05/25 14:57:37 fetching corpus: 5186, signal 343854/452881 (executing program) 2021/05/25 14:57:37 fetching corpus: 5236, signal 345103/454792 (executing program) 2021/05/25 14:57:37 fetching corpus: 5286, signal 347018/457172 (executing program) 2021/05/25 14:57:37 fetching corpus: 5335, signal 348145/459034 (executing program) 2021/05/25 14:57:37 fetching corpus: 5385, signal 349259/460811 (executing program) 2021/05/25 14:57:37 fetching corpus: 5435, signal 350582/462751 (executing program) 2021/05/25 14:57:37 fetching corpus: 5485, signal 351910/464703 (executing program) 2021/05/25 14:57:37 fetching corpus: 5535, signal 352563/466150 (executing program) 2021/05/25 14:57:37 fetching corpus: 5585, signal 353781/467957 (executing program) 2021/05/25 14:57:37 fetching corpus: 5635, signal 354718/469556 (executing program) 2021/05/25 14:57:37 fetching corpus: 5685, signal 356313/471620 (executing program) 2021/05/25 14:57:37 fetching corpus: 5735, signal 358093/473802 (executing program) 2021/05/25 14:57:37 fetching corpus: 5785, signal 359109/475511 (executing program) 2021/05/25 14:57:37 fetching corpus: 5835, signal 360178/477236 (executing program) 2021/05/25 14:57:37 fetching corpus: 5885, signal 361437/478992 (executing program) 2021/05/25 14:57:37 fetching corpus: 5935, signal 362679/480811 (executing program) 2021/05/25 14:57:38 fetching corpus: 5985, signal 363525/482352 (executing program) 2021/05/25 14:57:38 fetching corpus: 6035, signal 364754/484151 (executing program) 2021/05/25 14:57:38 fetching corpus: 6085, signal 366010/485952 (executing program) 2021/05/25 14:57:38 fetching corpus: 6135, signal 367223/487746 (executing program) 2021/05/25 14:57:38 fetching corpus: 6185, signal 368457/489534 (executing program) 2021/05/25 14:57:38 fetching corpus: 6234, signal 369283/491015 (executing program) 2021/05/25 14:57:38 fetching corpus: 6284, signal 370244/492610 (executing program) 2021/05/25 14:57:38 fetching corpus: 6333, signal 371267/494193 (executing program) 2021/05/25 14:57:38 fetching corpus: 6382, signal 372036/495643 (executing program) 2021/05/25 14:57:38 fetching corpus: 6432, signal 372876/497140 (executing program) 2021/05/25 14:57:38 fetching corpus: 6481, signal 373731/498648 (executing program) 2021/05/25 14:57:38 fetching corpus: 6531, signal 374404/500054 (executing program) 2021/05/25 14:57:38 fetching corpus: 6580, signal 375344/501600 (executing program) 2021/05/25 14:57:38 fetching corpus: 6630, signal 376286/503125 (executing program) 2021/05/25 14:57:38 fetching corpus: 6680, signal 377276/504699 (executing program) 2021/05/25 14:57:39 fetching corpus: 6730, signal 378341/506315 (executing program) 2021/05/25 14:57:39 fetching corpus: 6779, signal 379798/508162 (executing program) 2021/05/25 14:57:39 fetching corpus: 6829, signal 381666/510256 (executing program) 2021/05/25 14:57:39 fetching corpus: 6879, signal 382428/511649 (executing program) 2021/05/25 14:57:39 fetching corpus: 6929, signal 383372/513187 (executing program) 2021/05/25 14:57:39 fetching corpus: 6979, signal 384169/514572 (executing program) 2021/05/25 14:57:39 fetching corpus: 7029, signal 385474/516260 (executing program) 2021/05/25 14:57:39 fetching corpus: 7079, signal 386063/517546 (executing program) 2021/05/25 14:57:39 fetching corpus: 7129, signal 386791/518915 (executing program) 2021/05/25 14:57:39 fetching corpus: 7179, signal 387407/520215 (executing program) 2021/05/25 14:57:39 fetching corpus: 7229, signal 388277/521700 (executing program) 2021/05/25 14:57:39 fetching corpus: 7279, signal 389675/523471 (executing program) 2021/05/25 14:57:39 fetching corpus: 7329, signal 390785/525013 (executing program) 2021/05/25 14:57:39 fetching corpus: 7379, signal 391579/526391 (executing program) 2021/05/25 14:57:39 fetching corpus: 7429, signal 393086/528167 (executing program) 2021/05/25 14:57:39 fetching corpus: 7479, signal 393542/529319 (executing program) 2021/05/25 14:57:39 fetching corpus: 7528, signal 394351/530700 (executing program) 2021/05/25 14:57:39 fetching corpus: 7578, signal 394945/531949 (executing program) 2021/05/25 14:57:40 fetching corpus: 7627, signal 395887/533423 (executing program) 2021/05/25 14:57:40 fetching corpus: 7677, signal 397016/534970 (executing program) 2021/05/25 14:57:40 fetching corpus: 7727, signal 397800/536313 (executing program) 2021/05/25 14:57:40 fetching corpus: 7777, signal 399411/538065 (executing program) 2021/05/25 14:57:40 fetching corpus: 7827, signal 400529/539564 (executing program) 2021/05/25 14:57:40 fetching corpus: 7877, signal 401223/540804 (executing program) 2021/05/25 14:57:40 fetching corpus: 7927, signal 401873/542079 (executing program) 2021/05/25 14:57:40 fetching corpus: 7977, signal 403195/543693 (executing program) 2021/05/25 14:57:40 fetching corpus: 8027, signal 404317/545209 (executing program) 2021/05/25 14:57:40 fetching corpus: 8077, signal 404938/546425 (executing program) 2021/05/25 14:57:40 fetching corpus: 8127, signal 405631/547662 (executing program) 2021/05/25 14:57:40 fetching corpus: 8177, signal 406299/548886 (executing program) 2021/05/25 14:57:40 fetching corpus: 8227, signal 407107/550190 (executing program) 2021/05/25 14:57:40 fetching corpus: 8277, signal 408041/551582 (executing program) 2021/05/25 14:57:40 fetching corpus: 8327, signal 409081/553045 (executing program) 2021/05/25 14:57:40 fetching corpus: 8377, signal 409931/554352 (executing program) 2021/05/25 14:57:41 fetching corpus: 8427, signal 410657/555578 (executing program) 2021/05/25 14:57:41 fetching corpus: 8477, signal 411902/557077 (executing program) 2021/05/25 14:57:41 fetching corpus: 8527, signal 412628/558299 (executing program) 2021/05/25 14:57:41 fetching corpus: 8577, signal 413421/559552 (executing program) 2021/05/25 14:57:41 fetching corpus: 8627, signal 414364/560883 (executing program) 2021/05/25 14:57:41 fetching corpus: 8677, signal 414951/562073 (executing program) 2021/05/25 14:57:41 fetching corpus: 8727, signal 415736/563348 (executing program) 2021/05/25 14:57:41 fetching corpus: 8777, signal 416718/564658 (executing program) 2021/05/25 14:57:41 fetching corpus: 8827, signal 417868/566093 (executing program) 2021/05/25 14:57:41 fetching corpus: 8876, signal 419116/567572 (executing program) 2021/05/25 14:57:41 fetching corpus: 8926, signal 420037/568853 (executing program) 2021/05/25 14:57:41 fetching corpus: 8976, signal 420889/570079 (executing program) 2021/05/25 14:57:41 fetching corpus: 9026, signal 421661/571306 (executing program) 2021/05/25 14:57:41 fetching corpus: 9076, signal 422285/572458 (executing program) 2021/05/25 14:57:41 fetching corpus: 9126, signal 423406/573792 (executing program) 2021/05/25 14:57:41 fetching corpus: 9176, signal 424195/575008 (executing program) 2021/05/25 14:57:42 fetching corpus: 9226, signal 425076/576220 (executing program) 2021/05/25 14:57:42 fetching corpus: 9276, signal 426004/577512 (executing program) 2021/05/25 14:57:42 fetching corpus: 9326, signal 426690/578679 (executing program) 2021/05/25 14:57:42 fetching corpus: 9376, signal 427526/579898 (executing program) 2021/05/25 14:57:42 fetching corpus: 9426, signal 428274/581024 (executing program) 2021/05/25 14:57:42 fetching corpus: 9476, signal 429462/582355 (executing program) 2021/05/25 14:57:42 fetching corpus: 9526, signal 430603/583726 (executing program) 2021/05/25 14:57:42 fetching corpus: 9576, signal 431627/584988 (executing program) 2021/05/25 14:57:42 fetching corpus: 9626, signal 432325/586097 (executing program) 2021/05/25 14:57:42 fetching corpus: 9676, signal 433136/587262 (executing program) 2021/05/25 14:57:42 fetching corpus: 9726, signal 433949/588447 (executing program) 2021/05/25 14:57:42 fetching corpus: 9776, signal 434751/589591 (executing program) 2021/05/25 14:57:42 fetching corpus: 9826, signal 435615/590791 (executing program) syzkaller login: [ 71.131932][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.140075][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/25 14:57:43 fetching corpus: 9875, signal 436370/591923 (executing program) 2021/05/25 14:57:43 fetching corpus: 9925, signal 436898/592947 (executing program) 2021/05/25 14:57:43 fetching corpus: 9975, signal 438155/594248 (executing program) 2021/05/25 14:57:43 fetching corpus: 10025, signal 439430/595623 (executing program) 2021/05/25 14:57:43 fetching corpus: 10075, signal 440276/596743 (executing program) 2021/05/25 14:57:43 fetching corpus: 10125, signal 441112/597863 (executing program) 2021/05/25 14:57:43 fetching corpus: 10175, signal 442054/598999 (executing program) 2021/05/25 14:57:43 fetching corpus: 10225, signal 442704/599998 (executing program) 2021/05/25 14:57:43 fetching corpus: 10275, signal 443708/601222 (executing program) 2021/05/25 14:57:43 fetching corpus: 10325, signal 444562/602348 (executing program) 2021/05/25 14:57:43 fetching corpus: 10375, signal 445183/603378 (executing program) 2021/05/25 14:57:43 fetching corpus: 10425, signal 445741/604387 (executing program) 2021/05/25 14:57:43 fetching corpus: 10475, signal 446674/605557 (executing program) 2021/05/25 14:57:43 fetching corpus: 10525, signal 447423/606591 (executing program) 2021/05/25 14:57:44 fetching corpus: 10575, signal 449207/608050 (executing program) 2021/05/25 14:57:44 fetching corpus: 10625, signal 449666/608985 (executing program) 2021/05/25 14:57:44 fetching corpus: 10675, signal 450157/609969 (executing program) 2021/05/25 14:57:44 fetching corpus: 10724, signal 451049/611107 (executing program) 2021/05/25 14:57:44 fetching corpus: 10774, signal 452185/612298 (executing program) 2021/05/25 14:57:44 fetching corpus: 10823, signal 453090/613362 (executing program) 2021/05/25 14:57:44 fetching corpus: 10873, signal 453708/614372 (executing program) 2021/05/25 14:57:44 fetching corpus: 10923, signal 454602/615441 (executing program) 2021/05/25 14:57:44 fetching corpus: 10973, signal 455112/616353 (executing program) 2021/05/25 14:57:44 fetching corpus: 11023, signal 455994/617376 (executing program) 2021/05/25 14:57:44 fetching corpus: 11073, signal 456528/618315 (executing program) 2021/05/25 14:57:45 fetching corpus: 11122, signal 457469/619360 (executing program) 2021/05/25 14:57:45 fetching corpus: 11172, signal 458528/620499 (executing program) 2021/05/25 14:57:45 fetching corpus: 11221, signal 459162/621454 (executing program) 2021/05/25 14:57:45 fetching corpus: 11271, signal 459754/622386 (executing program) 2021/05/25 14:57:45 fetching corpus: 11321, signal 460625/623438 (executing program) 2021/05/25 14:57:45 fetching corpus: 11371, signal 461831/624633 (executing program) 2021/05/25 14:57:45 fetching corpus: 11421, signal 462351/625489 (executing program) 2021/05/25 14:57:45 fetching corpus: 11471, signal 464106/626813 (executing program) 2021/05/25 14:57:45 fetching corpus: 11521, signal 464773/627759 (executing program) 2021/05/25 14:57:45 fetching corpus: 11571, signal 465615/628790 (executing program) 2021/05/25 14:57:45 fetching corpus: 11621, signal 466334/629735 (executing program) 2021/05/25 14:57:45 fetching corpus: 11671, signal 466818/630599 (executing program) 2021/05/25 14:57:45 fetching corpus: 11720, signal 467324/631483 (executing program) 2021/05/25 14:57:45 fetching corpus: 11770, signal 468094/632425 (executing program) 2021/05/25 14:57:45 fetching corpus: 11820, signal 468686/633348 (executing program) 2021/05/25 14:57:46 fetching corpus: 11870, signal 469427/634281 (executing program) 2021/05/25 14:57:46 fetching corpus: 11920, signal 470110/635144 (executing program) 2021/05/25 14:57:46 fetching corpus: 11970, signal 470907/636115 (executing program) 2021/05/25 14:57:46 fetching corpus: 12020, signal 471490/636998 (executing program) 2021/05/25 14:57:46 fetching corpus: 12070, signal 472168/637851 (executing program) 2021/05/25 14:57:46 fetching corpus: 12120, signal 472580/638643 (executing program) 2021/05/25 14:57:46 fetching corpus: 12170, signal 473132/639465 (executing program) 2021/05/25 14:57:46 fetching corpus: 12220, signal 473779/640323 (executing program) 2021/05/25 14:57:46 fetching corpus: 12270, signal 474412/641189 (executing program) 2021/05/25 14:57:46 fetching corpus: 12319, signal 475153/642089 (executing program) 2021/05/25 14:57:46 fetching corpus: 12367, signal 475806/642997 (executing program) 2021/05/25 14:57:46 fetching corpus: 12417, signal 476416/643883 (executing program) 2021/05/25 14:57:46 fetching corpus: 12467, signal 477044/644759 (executing program) 2021/05/25 14:57:46 fetching corpus: 12517, signal 477530/645571 (executing program) 2021/05/25 14:57:46 fetching corpus: 12567, signal 478067/646431 (executing program) 2021/05/25 14:57:47 fetching corpus: 12617, signal 478563/647245 (executing program) 2021/05/25 14:57:47 fetching corpus: 12667, signal 479033/648006 (executing program) 2021/05/25 14:57:47 fetching corpus: 12717, signal 479772/648870 (executing program) 2021/05/25 14:57:47 fetching corpus: 12767, signal 480396/649705 (executing program) 2021/05/25 14:57:47 fetching corpus: 12817, signal 481135/650597 (executing program) 2021/05/25 14:57:47 fetching corpus: 12867, signal 481890/651510 (executing program) 2021/05/25 14:57:47 fetching corpus: 12917, signal 482458/652342 (executing program) 2021/05/25 14:57:47 fetching corpus: 12967, signal 483133/653144 (executing program) 2021/05/25 14:57:47 fetching corpus: 13017, signal 483608/653910 (executing program) 2021/05/25 14:57:47 fetching corpus: 13066, signal 484255/654695 (executing program) 2021/05/25 14:57:47 fetching corpus: 13115, signal 484670/655459 (executing program) 2021/05/25 14:57:47 fetching corpus: 13165, signal 485469/656302 (executing program) 2021/05/25 14:57:47 fetching corpus: 13215, signal 486152/657121 (executing program) 2021/05/25 14:57:47 fetching corpus: 13264, signal 486922/658000 (executing program) 2021/05/25 14:57:48 fetching corpus: 13314, signal 487466/658776 (executing program) 2021/05/25 14:57:48 fetching corpus: 13364, signal 488580/659684 (executing program) 2021/05/25 14:57:48 fetching corpus: 13413, signal 489172/660447 (executing program) 2021/05/25 14:57:48 fetching corpus: 13463, signal 489713/661226 (executing program) 2021/05/25 14:57:48 fetching corpus: 13513, signal 490279/662008 (executing program) 2021/05/25 14:57:48 fetching corpus: 13563, signal 490981/662842 (executing program) 2021/05/25 14:57:48 fetching corpus: 13613, signal 491974/663701 (executing program) 2021/05/25 14:57:48 fetching corpus: 13663, signal 492495/664495 (executing program) 2021/05/25 14:57:48 fetching corpus: 13713, signal 493544/665380 (executing program) 2021/05/25 14:57:48 fetching corpus: 13763, signal 494037/666094 (executing program) 2021/05/25 14:57:48 fetching corpus: 13813, signal 494562/666834 (executing program) 2021/05/25 14:57:48 fetching corpus: 13863, signal 495953/667748 (executing program) 2021/05/25 14:57:48 fetching corpus: 13913, signal 496671/668515 (executing program) 2021/05/25 14:57:49 fetching corpus: 13963, signal 497325/669294 (executing program) 2021/05/25 14:57:49 fetching corpus: 14013, signal 497914/670058 (executing program) 2021/05/25 14:57:49 fetching corpus: 14063, signal 498546/670785 (executing program) 2021/05/25 14:57:49 fetching corpus: 14113, signal 499370/671581 (executing program) 2021/05/25 14:57:49 fetching corpus: 14163, signal 499765/672271 (executing program) 2021/05/25 14:57:49 fetching corpus: 14213, signal 500217/672957 (executing program) 2021/05/25 14:57:49 fetching corpus: 14263, signal 500813/673686 (executing program) 2021/05/25 14:57:49 fetching corpus: 14313, signal 501711/674456 (executing program) 2021/05/25 14:57:49 fetching corpus: 14363, signal 502205/675205 (executing program) 2021/05/25 14:57:49 fetching corpus: 14413, signal 502857/675936 (executing program) 2021/05/25 14:57:49 fetching corpus: 14463, signal 503265/676611 (executing program) 2021/05/25 14:57:49 fetching corpus: 14513, signal 503869/677294 (executing program) 2021/05/25 14:57:49 fetching corpus: 14563, signal 504767/678049 (executing program) 2021/05/25 14:57:50 fetching corpus: 14613, signal 505202/678733 (executing program) 2021/05/25 14:57:50 fetching corpus: 14663, signal 505552/679384 (executing program) 2021/05/25 14:57:50 fetching corpus: 14713, signal 506062/680080 (executing program) 2021/05/25 14:57:50 fetching corpus: 14763, signal 506797/680792 (executing program) 2021/05/25 14:57:50 fetching corpus: 14813, signal 507615/681530 (executing program) 2021/05/25 14:57:50 fetching corpus: 14863, signal 508147/682190 (executing program) 2021/05/25 14:57:50 fetching corpus: 14912, signal 508854/682845 (executing program) 2021/05/25 14:57:50 fetching corpus: 14962, signal 509236/683530 (executing program) 2021/05/25 14:57:50 fetching corpus: 15012, signal 509576/684160 (executing program) 2021/05/25 14:57:50 fetching corpus: 15062, signal 510059/684794 (executing program) 2021/05/25 14:57:50 fetching corpus: 15112, signal 510742/685543 (executing program) 2021/05/25 14:57:50 fetching corpus: 15161, signal 511424/686257 (executing program) 2021/05/25 14:57:50 fetching corpus: 15211, signal 511930/686919 (executing program) 2021/05/25 14:57:50 fetching corpus: 15261, signal 512402/687598 (executing program) 2021/05/25 14:57:50 fetching corpus: 15311, signal 512853/688241 (executing program) 2021/05/25 14:57:51 fetching corpus: 15361, signal 513271/688885 (executing program) 2021/05/25 14:57:51 fetching corpus: 15411, signal 513830/689487 (executing program) 2021/05/25 14:57:51 fetching corpus: 15461, signal 514412/690130 (executing program) 2021/05/25 14:57:51 fetching corpus: 15511, signal 515202/690820 (executing program) 2021/05/25 14:57:51 fetching corpus: 15561, signal 515890/691440 (executing program) 2021/05/25 14:57:51 fetching corpus: 15611, signal 516477/692106 (executing program) 2021/05/25 14:57:51 fetching corpus: 15660, signal 516759/692681 (executing program) 2021/05/25 14:57:51 fetching corpus: 15710, signal 517225/693336 (executing program) 2021/05/25 14:57:51 fetching corpus: 15760, signal 517952/693958 (executing program) 2021/05/25 14:57:51 fetching corpus: 15810, signal 518780/694614 (executing program) 2021/05/25 14:57:51 fetching corpus: 15860, signal 519231/695198 (executing program) 2021/05/25 14:57:51 fetching corpus: 15910, signal 519666/695821 (executing program) 2021/05/25 14:57:51 fetching corpus: 15960, signal 520382/696497 (executing program) 2021/05/25 14:57:51 fetching corpus: 16010, signal 520872/697129 (executing program) 2021/05/25 14:57:52 fetching corpus: 16060, signal 521418/697751 (executing program) 2021/05/25 14:57:52 fetching corpus: 16110, signal 521859/698345 (executing program) 2021/05/25 14:57:52 fetching corpus: 16159, signal 522402/698911 (executing program) 2021/05/25 14:57:52 fetching corpus: 16207, signal 522869/699513 (executing program) 2021/05/25 14:57:52 fetching corpus: 16257, signal 523163/700104 (executing program) 2021/05/25 14:57:52 fetching corpus: 16306, signal 523848/700701 (executing program) 2021/05/25 14:57:52 fetching corpus: 16356, signal 524365/701290 (executing program) 2021/05/25 14:57:52 fetching corpus: 16406, signal 524870/701880 (executing program) 2021/05/25 14:57:52 fetching corpus: 16456, signal 525268/702447 (executing program) 2021/05/25 14:57:52 fetching corpus: 16506, signal 525775/703027 (executing program) 2021/05/25 14:57:52 fetching corpus: 16556, signal 526239/703615 (executing program) 2021/05/25 14:57:52 fetching corpus: 16605, signal 526712/704156 (executing program) 2021/05/25 14:57:52 fetching corpus: 16654, signal 527200/704718 (executing program) 2021/05/25 14:57:52 fetching corpus: 16703, signal 527694/705289 (executing program) 2021/05/25 14:57:52 fetching corpus: 16753, signal 528422/705886 (executing program) 2021/05/25 14:57:52 fetching corpus: 16803, signal 528979/706437 (executing program) 2021/05/25 14:57:52 fetching corpus: 16853, signal 529345/706960 (executing program) 2021/05/25 14:57:53 fetching corpus: 16903, signal 529869/707487 (executing program) 2021/05/25 14:57:53 fetching corpus: 16953, signal 530572/708048 (executing program) 2021/05/25 14:57:53 fetching corpus: 17002, signal 531123/708583 (executing program) 2021/05/25 14:57:53 fetching corpus: 17052, signal 531900/709117 (executing program) 2021/05/25 14:57:53 fetching corpus: 17101, signal 532286/709690 (executing program) 2021/05/25 14:57:53 fetching corpus: 17151, signal 532854/710216 (executing program) 2021/05/25 14:57:53 fetching corpus: 17201, signal 533344/710769 (executing program) 2021/05/25 14:57:53 fetching corpus: 17250, signal 533907/711308 (executing program) 2021/05/25 14:57:53 fetching corpus: 17299, signal 534285/711842 (executing program) 2021/05/25 14:57:53 fetching corpus: 17349, signal 535033/712416 (executing program) 2021/05/25 14:57:53 fetching corpus: 17399, signal 535537/712903 (executing program) 2021/05/25 14:57:53 fetching corpus: 17449, signal 536387/713423 (executing program) 2021/05/25 14:57:53 fetching corpus: 17499, signal 536755/713958 (executing program) 2021/05/25 14:57:54 fetching corpus: 17549, signal 537242/714463 (executing program) 2021/05/25 14:57:54 fetching corpus: 17599, signal 537772/715042 (executing program) 2021/05/25 14:57:54 fetching corpus: 17649, signal 538169/715536 (executing program) 2021/05/25 14:57:54 fetching corpus: 17699, signal 538541/716012 (executing program) 2021/05/25 14:57:54 fetching corpus: 17749, signal 538911/716499 (executing program) 2021/05/25 14:57:54 fetching corpus: 17799, signal 539334/717018 (executing program) 2021/05/25 14:57:54 fetching corpus: 17848, signal 539760/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 17897, signal 540540/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 17947, signal 540945/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 17997, signal 541820/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 18047, signal 542673/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 18097, signal 543122/717419 (executing program) 2021/05/25 14:57:54 fetching corpus: 18145, signal 543809/717426 (executing program) 2021/05/25 14:57:54 fetching corpus: 18195, signal 544192/717426 (executing program) 2021/05/25 14:57:54 fetching corpus: 18245, signal 544647/717426 (executing program) 2021/05/25 14:57:54 fetching corpus: 18295, signal 545116/717426 (executing program) 2021/05/25 14:57:54 fetching corpus: 18345, signal 545681/717431 (executing program) 2021/05/25 14:57:55 fetching corpus: 18395, signal 545955/717431 (executing program) 2021/05/25 14:57:55 fetching corpus: 18445, signal 546341/717431 (executing program) 2021/05/25 14:57:55 fetching corpus: 18495, signal 546830/717436 (executing program) 2021/05/25 14:57:55 fetching corpus: 18545, signal 547293/717436 (executing program) 2021/05/25 14:57:55 fetching corpus: 18595, signal 547758/717441 (executing program) 2021/05/25 14:57:55 fetching corpus: 18645, signal 548166/717441 (executing program) 2021/05/25 14:57:55 fetching corpus: 18694, signal 548551/717441 (executing program) 2021/05/25 14:57:55 fetching corpus: 18744, signal 549014/717441 (executing program) 2021/05/25 14:57:55 fetching corpus: 18793, signal 549530/717441 (executing program) 2021/05/25 14:57:55 fetching corpus: 18842, signal 550004/717445 (executing program) 2021/05/25 14:57:55 fetching corpus: 18892, signal 550294/717445 (executing program) 2021/05/25 14:57:55 fetching corpus: 18940, signal 551059/717445 (executing program) 2021/05/25 14:57:55 fetching corpus: 18989, signal 551512/717445 (executing program) 2021/05/25 14:57:55 fetching corpus: 19039, signal 551886/717445 (executing program) 2021/05/25 14:57:55 fetching corpus: 19089, signal 552782/717445 (executing program) 2021/05/25 14:57:56 fetching corpus: 19139, signal 553511/717445 (executing program) 2021/05/25 14:57:56 fetching corpus: 19189, signal 553812/717448 (executing program) 2021/05/25 14:57:56 fetching corpus: 19239, signal 554226/717448 (executing program) 2021/05/25 14:57:56 fetching corpus: 19289, signal 554742/717448 (executing program) 2021/05/25 14:57:56 fetching corpus: 19338, signal 555070/717459 (executing program) 2021/05/25 14:57:56 fetching corpus: 19388, signal 555537/717459 (executing program) 2021/05/25 14:57:56 fetching corpus: 19438, signal 555912/717459 (executing program) 2021/05/25 14:57:56 fetching corpus: 19488, signal 556500/717464 (executing program) 2021/05/25 14:57:56 fetching corpus: 19538, signal 557011/717464 (executing program) 2021/05/25 14:57:56 fetching corpus: 19588, signal 557876/717464 (executing program) 2021/05/25 14:57:56 fetching corpus: 19638, signal 558303/717464 (executing program) 2021/05/25 14:57:56 fetching corpus: 19688, signal 558892/717489 (executing program) 2021/05/25 14:57:56 fetching corpus: 19738, signal 559208/717489 (executing program) 2021/05/25 14:57:56 fetching corpus: 19788, signal 559794/717489 (executing program) 2021/05/25 14:57:56 fetching corpus: 19838, signal 560161/717489 (executing program) 2021/05/25 14:57:56 fetching corpus: 19888, signal 560696/717489 (executing program) 2021/05/25 14:57:57 fetching corpus: 19938, signal 561039/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 19987, signal 561529/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20036, signal 562174/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20086, signal 562553/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20136, signal 562949/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20186, signal 563454/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20236, signal 563997/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20285, signal 564558/717490 (executing program) 2021/05/25 14:57:57 fetching corpus: 20334, signal 565056/717498 (executing program) 2021/05/25 14:57:57 fetching corpus: 20383, signal 565551/717498 (executing program) 2021/05/25 14:57:57 fetching corpus: 20432, signal 566260/717502 (executing program) 2021/05/25 14:57:57 fetching corpus: 20482, signal 566647/717502 (executing program) 2021/05/25 14:57:57 fetching corpus: 20532, signal 567051/717502 (executing program) 2021/05/25 14:57:57 fetching corpus: 20581, signal 567346/717502 (executing program) 2021/05/25 14:57:57 fetching corpus: 20631, signal 567871/717502 (executing program) 2021/05/25 14:57:57 fetching corpus: 20681, signal 568264/717502 (executing program) 2021/05/25 14:57:58 fetching corpus: 20731, signal 569026/717502 (executing program) 2021/05/25 14:57:58 fetching corpus: 20780, signal 569452/717503 (executing program) 2021/05/25 14:57:58 fetching corpus: 20830, signal 570018/717511 (executing program) 2021/05/25 14:57:58 fetching corpus: 20880, signal 570336/717511 (executing program) 2021/05/25 14:57:58 fetching corpus: 20930, signal 570549/717516 (executing program) 2021/05/25 14:57:58 fetching corpus: 20980, signal 571132/717516 (executing program) 2021/05/25 14:57:58 fetching corpus: 21029, signal 571469/717516 (executing program) 2021/05/25 14:57:58 fetching corpus: 21079, signal 572041/717516 (executing program) 2021/05/25 14:57:58 fetching corpus: 21129, signal 572553/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21179, signal 573371/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21229, signal 573682/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21279, signal 574204/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21329, signal 574693/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21379, signal 575282/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21429, signal 575894/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21478, signal 576316/717533 (executing program) 2021/05/25 14:57:58 fetching corpus: 21528, signal 576688/717533 (executing program) 2021/05/25 14:57:59 fetching corpus: 21578, signal 577154/717533 (executing program) 2021/05/25 14:57:59 fetching corpus: 21627, signal 577507/717533 (executing program) 2021/05/25 14:57:59 fetching corpus: 21677, signal 577929/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21727, signal 578294/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21776, signal 578889/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21825, signal 579396/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21875, signal 579815/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21924, signal 580391/717534 (executing program) 2021/05/25 14:57:59 fetching corpus: 21973, signal 580845/717564 (executing program) 2021/05/25 14:57:59 fetching corpus: 22023, signal 581172/717564 (executing program) 2021/05/25 14:57:59 fetching corpus: 22072, signal 581587/717572 (executing program) 2021/05/25 14:57:59 fetching corpus: 22122, signal 582001/717572 (executing program) 2021/05/25 14:57:59 fetching corpus: 22172, signal 582395/717572 (executing program) 2021/05/25 14:58:00 fetching corpus: 22222, signal 583003/717572 (executing program) 2021/05/25 14:58:00 fetching corpus: 22272, signal 583414/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22322, signal 583801/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22372, signal 584154/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22422, signal 584518/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22472, signal 584842/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22522, signal 585986/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22572, signal 586407/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22622, signal 586802/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22672, signal 587310/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22722, signal 587866/717730 (executing program) 2021/05/25 14:58:00 fetching corpus: 22772, signal 588528/717734 (executing program) 2021/05/25 14:58:00 fetching corpus: 22822, signal 588940/717734 (executing program) 2021/05/25 14:58:00 fetching corpus: 22872, signal 589682/717738 (executing program) 2021/05/25 14:58:00 fetching corpus: 22921, signal 590092/717738 (executing program) 2021/05/25 14:58:00 fetching corpus: 22970, signal 590435/717738 (executing program) 2021/05/25 14:58:00 fetching corpus: 23020, signal 590872/717738 (executing program) 2021/05/25 14:58:00 fetching corpus: 23070, signal 591183/717738 (executing program) 2021/05/25 14:58:00 fetching corpus: 23120, signal 591601/717738 (executing program) 2021/05/25 14:58:01 fetching corpus: 23170, signal 592042/717738 (executing program) 2021/05/25 14:58:01 fetching corpus: 23220, signal 592453/717738 (executing program) 2021/05/25 14:58:01 fetching corpus: 23270, signal 592695/717738 (executing program) 2021/05/25 14:58:01 fetching corpus: 23319, signal 592937/717747 (executing program) 2021/05/25 14:58:01 fetching corpus: 23369, signal 593196/717747 (executing program) 2021/05/25 14:58:01 fetching corpus: 23418, signal 593593/717747 (executing program) 2021/05/25 14:58:01 fetching corpus: 23467, signal 593929/717752 (executing program) 2021/05/25 14:58:01 fetching corpus: 23515, signal 594242/717765 (executing program) 2021/05/25 14:58:02 fetching corpus: 23565, signal 594794/717765 (executing program) 2021/05/25 14:58:02 fetching corpus: 23615, signal 595124/717765 (executing program) 2021/05/25 14:58:02 fetching corpus: 23665, signal 595842/717765 (executing program) 2021/05/25 14:58:02 fetching corpus: 23715, signal 596346/717765 (executing program) 2021/05/25 14:58:02 fetching corpus: 23765, signal 596551/717802 (executing program) 2021/05/25 14:58:02 fetching corpus: 23815, signal 596835/717802 (executing program) 2021/05/25 14:58:02 fetching corpus: 23865, signal 597198/717802 (executing program) 2021/05/25 14:58:02 fetching corpus: 23915, signal 597606/717802 (executing program) 2021/05/25 14:58:02 fetching corpus: 23965, signal 598013/717802 (executing program) 2021/05/25 14:58:02 fetching corpus: 24015, signal 598396/717811 (executing program) 2021/05/25 14:58:02 fetching corpus: 24065, signal 599189/717816 (executing program) 2021/05/25 14:58:02 fetching corpus: 24115, signal 599531/717816 (executing program) 2021/05/25 14:58:02 fetching corpus: 24165, signal 600135/717816 (executing program) 2021/05/25 14:58:02 fetching corpus: 24215, signal 600846/717816 (executing program) 2021/05/25 14:58:02 fetching corpus: 24265, signal 601374/717816 (executing program) 2021/05/25 14:58:02 fetching corpus: 24315, signal 601663/717816 (executing program) 2021/05/25 14:58:03 fetching corpus: 24365, signal 601998/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24414, signal 602432/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24464, signal 602666/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24514, signal 602968/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24564, signal 603244/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24614, signal 603758/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24664, signal 604144/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24714, signal 604365/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24764, signal 604872/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24814, signal 605471/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24864, signal 606022/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24913, signal 606394/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 24963, signal 606766/717828 (executing program) 2021/05/25 14:58:03 fetching corpus: 25013, signal 607124/717839 (executing program) 2021/05/25 14:58:03 fetching corpus: 25063, signal 607446/717839 (executing program) 2021/05/25 14:58:03 fetching corpus: 25113, signal 607852/717839 (executing program) 2021/05/25 14:58:03 fetching corpus: 25163, signal 608266/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25213, signal 608634/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25263, signal 609006/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25313, signal 609453/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25363, signal 609770/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25413, signal 610018/717839 (executing program) 2021/05/25 14:58:04 fetching corpus: 25462, signal 610377/717845 (executing program) 2021/05/25 14:58:04 fetching corpus: 25512, signal 610748/717846 (executing program) 2021/05/25 14:58:04 fetching corpus: 25562, signal 611043/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25612, signal 611364/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25662, signal 611714/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25712, signal 612057/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25762, signal 612410/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25811, signal 613026/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25861, signal 613582/717883 (executing program) 2021/05/25 14:58:04 fetching corpus: 25911, signal 613914/717886 (executing program) 2021/05/25 14:58:04 fetching corpus: 25961, signal 614388/717886 (executing program) 2021/05/25 14:58:04 fetching corpus: 26011, signal 614852/717886 (executing program) 2021/05/25 14:58:05 fetching corpus: 26060, signal 615227/717886 (executing program) 2021/05/25 14:58:05 fetching corpus: 26109, signal 616067/717913 (executing program) 2021/05/25 14:58:05 fetching corpus: 26159, signal 616407/717913 (executing program) 2021/05/25 14:58:05 fetching corpus: 26209, signal 616947/717913 (executing program) 2021/05/25 14:58:05 fetching corpus: 26258, signal 617377/717914 (executing program) 2021/05/25 14:58:05 fetching corpus: 26308, signal 617707/717914 (executing program) 2021/05/25 14:58:05 fetching corpus: 26358, signal 618273/717914 (executing program) 2021/05/25 14:58:05 fetching corpus: 26407, signal 618797/717953 (executing program) 2021/05/25 14:58:05 fetching corpus: 26457, signal 619122/717953 (executing program) 2021/05/25 14:58:05 fetching corpus: 26507, signal 619508/717964 (executing program) 2021/05/25 14:58:05 fetching corpus: 26556, signal 619845/717964 (executing program) 2021/05/25 14:58:05 fetching corpus: 26606, signal 620278/717964 (executing program) 2021/05/25 14:58:05 fetching corpus: 26656, signal 620752/717964 (executing program) 2021/05/25 14:58:05 fetching corpus: 26706, signal 621076/717964 (executing program) 2021/05/25 14:58:05 fetching corpus: 26755, signal 621300/717970 (executing program) 2021/05/25 14:58:05 fetching corpus: 26805, signal 621522/718006 (executing program) 2021/05/25 14:58:06 fetching corpus: 26855, signal 622096/718006 (executing program) 2021/05/25 14:58:06 fetching corpus: 26905, signal 622338/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 26955, signal 622555/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27005, signal 623015/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27054, signal 623403/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27104, signal 623776/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27154, signal 624202/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27204, signal 624649/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27253, signal 625052/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27303, signal 625333/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27353, signal 625733/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27403, signal 625989/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27453, signal 626273/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27503, signal 626639/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27553, signal 627247/718012 (executing program) 2021/05/25 14:58:06 fetching corpus: 27603, signal 627530/718012 (executing program) 2021/05/25 14:58:07 fetching corpus: 27652, signal 627909/718012 (executing program) 2021/05/25 14:58:07 fetching corpus: 27702, signal 628212/718017 (executing program) 2021/05/25 14:58:07 fetching corpus: 27752, signal 628601/718018 (executing program) 2021/05/25 14:58:07 fetching corpus: 27802, signal 628820/718018 (executing program) 2021/05/25 14:58:07 fetching corpus: 27852, signal 629206/718024 (executing program) 2021/05/25 14:58:07 fetching corpus: 27902, signal 629621/718024 (executing program) 2021/05/25 14:58:07 fetching corpus: 27952, signal 630062/718027 (executing program) 2021/05/25 14:58:07 fetching corpus: 28002, signal 630332/718027 (executing program) 2021/05/25 14:58:07 fetching corpus: 28052, signal 630623/718042 (executing program) 2021/05/25 14:58:07 fetching corpus: 28102, signal 630889/718066 (executing program) 2021/05/25 14:58:07 fetching corpus: 28152, signal 631234/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28202, signal 631463/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28252, signal 631763/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28302, signal 632151/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28352, signal 632672/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28401, signal 633018/718069 (executing program) 2021/05/25 14:58:07 fetching corpus: 28451, signal 633443/718069 (executing program) 2021/05/25 14:58:08 fetching corpus: 28501, signal 633721/718069 (executing program) 2021/05/25 14:58:08 fetching corpus: 28551, signal 634133/718069 (executing program) 2021/05/25 14:58:08 fetching corpus: 28601, signal 634410/718069 (executing program) 2021/05/25 14:58:08 fetching corpus: 28651, signal 634714/718069 (executing program) 2021/05/25 14:58:08 fetching corpus: 28700, signal 634973/718070 (executing program) 2021/05/25 14:58:08 fetching corpus: 28749, signal 635476/718070 (executing program) 2021/05/25 14:58:08 fetching corpus: 28799, signal 635830/718070 (executing program) 2021/05/25 14:58:08 fetching corpus: 28849, signal 636233/718070 (executing program) 2021/05/25 14:58:08 fetching corpus: 28899, signal 636527/718073 (executing program) 2021/05/25 14:58:08 fetching corpus: 28948, signal 636916/718075 (executing program) 2021/05/25 14:58:08 fetching corpus: 28998, signal 637193/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29048, signal 637470/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29098, signal 637790/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29148, signal 638098/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29198, signal 638392/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29248, signal 638710/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29298, signal 638944/718079 (executing program) 2021/05/25 14:58:08 fetching corpus: 29348, signal 639200/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29398, signal 639620/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29447, signal 639958/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29497, signal 640172/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29547, signal 640397/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29596, signal 640622/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29645, signal 640943/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29695, signal 641177/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29744, signal 641520/718079 (executing program) 2021/05/25 14:58:09 fetching corpus: 29794, signal 641825/718080 (executing program) 2021/05/25 14:58:09 fetching corpus: 29843, signal 642083/718083 (executing program) 2021/05/25 14:58:09 fetching corpus: 29892, signal 642312/718083 (executing program) 2021/05/25 14:58:09 fetching corpus: 29941, signal 642547/718083 (executing program) 2021/05/25 14:58:09 fetching corpus: 29991, signal 642795/718083 (executing program) 2021/05/25 14:58:09 fetching corpus: 30041, signal 643219/718083 (executing program) 2021/05/25 14:58:10 fetching corpus: 30090, signal 643629/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30140, signal 643952/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30190, signal 644312/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30240, signal 644567/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30290, signal 644864/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30340, signal 645229/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30390, signal 645565/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30440, signal 645941/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30490, signal 646169/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30539, signal 646701/718086 (executing program) 2021/05/25 14:58:10 fetching corpus: 30589, signal 647064/718095 (executing program) 2021/05/25 14:58:10 fetching corpus: 30638, signal 647384/718095 (executing program) 2021/05/25 14:58:10 fetching corpus: 30687, signal 647703/718096 (executing program) 2021/05/25 14:58:10 fetching corpus: 30737, signal 648274/718096 (executing program) 2021/05/25 14:58:10 fetching corpus: 30787, signal 648586/718096 (executing program) 2021/05/25 14:58:10 fetching corpus: 30837, signal 648816/718096 (executing program) 2021/05/25 14:58:10 fetching corpus: 30887, signal 649015/718096 (executing program) 2021/05/25 14:58:11 fetching corpus: 30937, signal 649686/718096 (executing program) 2021/05/25 14:58:11 fetching corpus: 30987, signal 650174/718099 (executing program) 2021/05/25 14:58:11 fetching corpus: 31037, signal 650713/718099 (executing program) 2021/05/25 14:58:11 fetching corpus: 31087, signal 651110/718099 (executing program) 2021/05/25 14:58:11 fetching corpus: 31137, signal 651383/718099 (executing program) 2021/05/25 14:58:11 fetching corpus: 31184, signal 651682/718140 (executing program) 2021/05/25 14:58:11 fetching corpus: 31234, signal 652015/718140 (executing program) 2021/05/25 14:58:11 fetching corpus: 31284, signal 652215/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31333, signal 652578/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31383, signal 653150/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31433, signal 653367/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31483, signal 653716/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31533, signal 654109/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31583, signal 654403/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31632, signal 654705/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31682, signal 654886/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31732, signal 655327/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31782, signal 655540/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31832, signal 655727/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31882, signal 656070/718140 (executing program) 2021/05/25 14:58:12 fetching corpus: 31932, signal 656365/718143 (executing program) 2021/05/25 14:58:12 fetching corpus: 31981, signal 656756/718143 (executing program) 2021/05/25 14:58:12 fetching corpus: 32031, signal 656964/718143 (executing program) 2021/05/25 14:58:12 fetching corpus: 32081, signal 657384/718143 (executing program) 2021/05/25 14:58:12 fetching corpus: 32131, signal 657783/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32181, signal 658040/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32229, signal 658420/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32279, signal 658843/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32329, signal 659170/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32379, signal 659552/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32429, signal 659812/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32479, signal 660166/718143 (executing program) 2021/05/25 14:58:13 fetching corpus: 32529, signal 660427/718157 (executing program) 2021/05/25 14:58:13 fetching corpus: 32579, signal 660632/718157 (executing program) 2021/05/25 14:58:13 fetching corpus: 32629, signal 661085/718157 (executing program) 2021/05/25 14:58:13 fetching corpus: 32678, signal 661437/718158 (executing program) 2021/05/25 14:58:13 fetching corpus: 32727, signal 661723/718180 (executing program) 2021/05/25 14:58:13 fetching corpus: 32776, signal 662151/718180 (executing program) 2021/05/25 14:58:13 fetching corpus: 32825, signal 662420/718181 (executing program) 2021/05/25 14:58:13 fetching corpus: 32875, signal 662677/718181 (executing program) 2021/05/25 14:58:13 fetching corpus: 32925, signal 662985/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 32975, signal 663291/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33024, signal 663576/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33073, signal 664043/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33123, signal 664346/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33173, signal 664794/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33223, signal 665039/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33273, signal 665305/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33323, signal 665532/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33373, signal 665889/718181 (executing program) 2021/05/25 14:58:14 fetching corpus: 33423, signal 666242/718184 (executing program) 2021/05/25 14:58:14 fetching corpus: 33473, signal 666515/718188 (executing program) 2021/05/25 14:58:14 fetching corpus: 33523, signal 666728/718188 (executing program) 2021/05/25 14:58:14 fetching corpus: 33572, signal 667082/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33622, signal 667323/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33672, signal 667636/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33722, signal 667969/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33772, signal 668219/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33822, signal 668606/718189 (executing program) 2021/05/25 14:58:14 fetching corpus: 33870, signal 669050/718191 (executing program) 2021/05/25 14:58:15 fetching corpus: 33920, signal 669838/718191 (executing program) 2021/05/25 14:58:15 fetching corpus: 33970, signal 670157/718191 (executing program) 2021/05/25 14:58:15 fetching corpus: 34020, signal 670436/718193 (executing program) 2021/05/25 14:58:15 fetching corpus: 34069, signal 670833/718193 (executing program) 2021/05/25 14:58:15 fetching corpus: 34117, signal 671347/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34166, signal 671599/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34215, signal 671953/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34265, signal 672295/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34315, signal 672530/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34365, signal 672774/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34414, signal 672975/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34464, signal 673196/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34514, signal 673488/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34564, signal 673812/718215 (executing program) 2021/05/25 14:58:15 fetching corpus: 34613, signal 674087/718218 (executing program) 2021/05/25 14:58:15 fetching corpus: 34662, signal 674363/718218 (executing program) 2021/05/25 14:58:15 fetching corpus: 34712, signal 674700/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 34762, signal 675154/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 34812, signal 675387/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 34862, signal 675625/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 34912, signal 675842/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 34962, signal 676110/718218 (executing program) 2021/05/25 14:58:16 fetching corpus: 35012, signal 676409/718241 (executing program) 2021/05/25 14:58:16 fetching corpus: 35061, signal 676848/718241 (executing program) 2021/05/25 14:58:16 fetching corpus: 35111, signal 677141/718243 (executing program) 2021/05/25 14:58:16 fetching corpus: 35161, signal 677404/718243 (executing program) 2021/05/25 14:58:16 fetching corpus: 35211, signal 677624/718243 (executing program) 2021/05/25 14:58:16 fetching corpus: 35261, signal 678005/718243 (executing program) 2021/05/25 14:58:16 fetching corpus: 35311, signal 678257/718244 (executing program) 2021/05/25 14:58:16 fetching corpus: 35360, signal 678552/718244 (executing program) 2021/05/25 14:58:17 fetching corpus: 35410, signal 678835/718259 (executing program) 2021/05/25 14:58:17 fetching corpus: 35460, signal 679176/718259 (executing program) 2021/05/25 14:58:17 fetching corpus: 35508, signal 679444/718264 (executing program) 2021/05/25 14:58:17 fetching corpus: 35558, signal 679853/718264 (executing program) 2021/05/25 14:58:17 fetching corpus: 35607, signal 680096/718266 (executing program) 2021/05/25 14:58:17 fetching corpus: 35657, signal 680400/718266 (executing program) 2021/05/25 14:58:17 fetching corpus: 35707, signal 680748/718266 (executing program) 2021/05/25 14:58:17 fetching corpus: 35757, signal 681162/718266 (executing program) 2021/05/25 14:58:17 fetching corpus: 35807, signal 681374/718278 (executing program) 2021/05/25 14:58:17 fetching corpus: 35857, signal 681623/718310 (executing program) 2021/05/25 14:58:17 fetching corpus: 35906, signal 681919/718310 (executing program) 2021/05/25 14:58:17 fetching corpus: 35956, signal 682225/718310 (executing program) 2021/05/25 14:58:17 fetching corpus: 36006, signal 682461/718310 (executing program) 2021/05/25 14:58:17 fetching corpus: 36056, signal 682723/718314 (executing program) 2021/05/25 14:58:17 fetching corpus: 36106, signal 682983/718314 (executing program) 2021/05/25 14:58:17 fetching corpus: 36156, signal 683394/718314 (executing program) 2021/05/25 14:58:17 fetching corpus: 36206, signal 683656/718314 (executing program) 2021/05/25 14:58:17 fetching corpus: 36256, signal 684025/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36306, signal 684497/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36356, signal 684969/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36406, signal 685321/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36456, signal 685623/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36506, signal 685834/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36555, signal 686065/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36604, signal 686345/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36654, signal 686591/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36704, signal 686882/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36752, signal 687138/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36802, signal 687375/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36852, signal 687817/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36902, signal 688271/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 36952, signal 688437/718314 (executing program) 2021/05/25 14:58:18 fetching corpus: 37002, signal 688722/718318 (executing program) 2021/05/25 14:58:18 fetching corpus: 37052, signal 689043/718318 (executing program) 2021/05/25 14:58:18 fetching corpus: 37101, signal 689286/718318 (executing program) 2021/05/25 14:58:18 fetching corpus: 37149, signal 689511/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37199, signal 689899/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37249, signal 690162/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37299, signal 690441/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37348, signal 690686/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37398, signal 690924/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37448, signal 691194/718348 (executing program) 2021/05/25 14:58:19 fetching corpus: 37497, signal 691778/718350 (executing program) 2021/05/25 14:58:19 fetching corpus: 37547, signal 692004/718350 (executing program) 2021/05/25 14:58:19 fetching corpus: 37596, signal 692313/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37646, signal 692558/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37696, signal 692801/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37746, signal 693075/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37796, signal 693539/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37846, signal 693930/718362 (executing program) 2021/05/25 14:58:19 fetching corpus: 37896, signal 694262/718362 (executing program) 2021/05/25 14:58:20 fetching corpus: 37946, signal 694507/718362 (executing program) 2021/05/25 14:58:20 fetching corpus: 37996, signal 694766/718362 (executing program) 2021/05/25 14:58:20 fetching corpus: 38046, signal 695161/718362 (executing program) 2021/05/25 14:58:20 fetching corpus: 38096, signal 695561/718362 (executing program) 2021/05/25 14:58:20 fetching corpus: 38146, signal 695804/718364 (executing program) 2021/05/25 14:58:20 fetching corpus: 38195, signal 696211/718364 (executing program) 2021/05/25 14:58:20 fetching corpus: 38245, signal 696493/718364 (executing program) 2021/05/25 14:58:20 fetching corpus: 38295, signal 696720/718372 (executing program) 2021/05/25 14:58:20 fetching corpus: 38344, signal 697091/718378 (executing program) 2021/05/25 14:58:20 fetching corpus: 38394, signal 697351/718378 (executing program) 2021/05/25 14:58:20 fetching corpus: 38444, signal 697660/718394 (executing program) 2021/05/25 14:58:20 fetching corpus: 38492, signal 697921/718394 (executing program) 2021/05/25 14:58:20 fetching corpus: 38542, signal 698172/718397 (executing program) 2021/05/25 14:58:20 fetching corpus: 38592, signal 698388/718397 (executing program) 2021/05/25 14:58:20 fetching corpus: 38641, signal 698599/718397 (executing program) 2021/05/25 14:58:20 fetching corpus: 38691, signal 698809/718397 (executing program) 2021/05/25 14:58:21 fetching corpus: 38741, signal 699100/718400 (executing program) 2021/05/25 14:58:21 fetching corpus: 38791, signal 699316/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 38840, signal 699494/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 38890, signal 699848/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 38940, signal 700325/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 38990, signal 700660/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39040, signal 700854/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39090, signal 701268/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39140, signal 701467/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39188, signal 701793/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39238, signal 702188/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39288, signal 702506/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39337, signal 702984/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39387, signal 703404/718402 (executing program) 2021/05/25 14:58:21 fetching corpus: 39436, signal 703656/718402 (executing program) 2021/05/25 14:58:22 fetching corpus: 39486, signal 703874/718402 (executing program) 2021/05/25 14:58:22 fetching corpus: 39536, signal 704122/718402 (executing program) 2021/05/25 14:58:22 fetching corpus: 39586, signal 704425/718407 (executing program) 2021/05/25 14:58:22 fetching corpus: 39636, signal 704842/718407 (executing program) 2021/05/25 14:58:22 fetching corpus: 39686, signal 705353/718411 (executing program) 2021/05/25 14:58:22 fetching corpus: 39736, signal 705663/718411 (executing program) 2021/05/25 14:58:22 fetching corpus: 39786, signal 705934/718411 (executing program) 2021/05/25 14:58:22 fetching corpus: 39836, signal 706198/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 39886, signal 706436/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 39936, signal 706645/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 39986, signal 706850/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40036, signal 707020/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40086, signal 707312/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40136, signal 707513/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40186, signal 707761/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40236, signal 708012/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40286, signal 708373/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40336, signal 708613/718425 (executing program) 2021/05/25 14:58:22 fetching corpus: 40386, signal 708976/718425 (executing program) 2021/05/25 14:58:23 fetching corpus: 40436, signal 709198/718425 (executing program) 2021/05/25 14:58:23 fetching corpus: 40485, signal 709418/718428 (executing program) 2021/05/25 14:58:23 fetching corpus: 40535, signal 709831/718436 (executing program) 2021/05/25 14:58:23 fetching corpus: 40585, signal 710021/718468 (executing program) 2021/05/25 14:58:23 fetching corpus: 40635, signal 710341/718468 (executing program) 2021/05/25 14:58:23 fetching corpus: 40685, signal 710598/718478 (executing program) 2021/05/25 14:58:23 fetching corpus: 40735, signal 710797/718478 (executing program) 2021/05/25 14:58:23 fetching corpus: 40785, signal 711116/718478 (executing program) 2021/05/25 14:58:23 fetching corpus: 40800, signal 711224/718478 (executing program) 2021/05/25 14:58:23 fetching corpus: 40800, signal 711224/718487 (executing program) 2021/05/25 14:58:23 fetching corpus: 40800, signal 711224/718487 (executing program) 2021/05/25 14:58:25 starting 6 fuzzer processes 14:58:25 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x268e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), 0x0) 14:58:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@jqfmt_vfsv0}]}) 14:58:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) 14:58:26 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x80503d0a, &(0x7f0000000780)) 14:58:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 14:58:27 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 115.437415][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 115.693365][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 115.717111][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.728243][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.736219][ T8444] device bridge_slave_0 entered promiscuous mode [ 115.753309][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.761389][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.771482][ T8444] device bridge_slave_1 entered promiscuous mode [ 115.854423][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.866649][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.950379][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.957470][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.966867][ T8446] device bridge_slave_0 entered promiscuous mode [ 115.978875][ T8444] team0: Port device team_slave_0 added [ 115.995328][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.002985][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.011591][ T8446] device bridge_slave_1 entered promiscuous mode [ 116.020193][ T8444] team0: Port device team_slave_1 added [ 116.063976][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.076130][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.086232][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.104352][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.131841][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.168359][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.175857][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.203879][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.271991][ T8446] team0: Port device team_slave_0 added [ 116.315692][ T8446] team0: Port device team_slave_1 added [ 116.361724][ T8444] device hsr_slave_0 entered promiscuous mode [ 116.370339][ T8444] device hsr_slave_1 entered promiscuous mode [ 116.436343][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.443788][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.472911][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.499567][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 116.526074][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.539611][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.566687][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.601496][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 116.741938][ T8446] device hsr_slave_0 entered promiscuous mode [ 116.783359][ T8446] device hsr_slave_1 entered promiscuous mode [ 116.795721][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.805924][ T8446] Cannot create hsr debugfs directory [ 116.940590][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.950898][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.960205][ T8448] device bridge_slave_0 entered promiscuous mode [ 116.976250][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.986835][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.995120][ T8448] device bridge_slave_1 entered promiscuous mode [ 117.010037][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.017118][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.026811][ T8450] device bridge_slave_0 entered promiscuous mode [ 117.049022][ T8112] Bluetooth: hci0: command 0x0409 tx timeout [ 117.079191][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.092477][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.101819][ T8450] device bridge_slave_1 entered promiscuous mode [ 117.109568][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 117.145176][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.186256][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.234809][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.280264][ T8448] team0: Port device team_slave_0 added [ 117.298146][ T3157] Bluetooth: hci1: command 0x0409 tx timeout [ 117.330964][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.355602][ T8448] team0: Port device team_slave_1 added [ 117.408325][ T8683] chnl_net:caif_netlink_parms(): no params data found [ 117.434790][ T8450] team0: Port device team_slave_0 added [ 117.442164][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.450703][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.477169][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.496577][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.504251][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.532137][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.548515][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.562386][ T8450] team0: Port device team_slave_1 added [ 117.594326][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.608193][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 117.645375][ T8448] device hsr_slave_0 entered promiscuous mode [ 117.653418][ T8448] device hsr_slave_1 entered promiscuous mode [ 117.661386][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.670212][ T8448] Cannot create hsr debugfs directory [ 117.690760][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.701579][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.755353][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 117.766096][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.777958][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.785754][ T8463] device bridge_slave_0 entered promiscuous mode [ 117.793928][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.801476][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.828960][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.848531][ T8107] Bluetooth: hci3: command 0x0409 tx timeout [ 117.856990][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 117.870640][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.879906][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.888365][ T8463] device bridge_slave_1 entered promiscuous mode [ 117.896039][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.903880][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.932085][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.960086][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 117.974633][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 118.030789][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.040963][ T8683] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.048634][ T8683] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.056595][ T8683] device bridge_slave_0 entered promiscuous mode [ 118.080391][ T8683] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.088948][ T8683] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.096892][ T8683] device bridge_slave_1 entered promiscuous mode [ 118.121882][ T8450] device hsr_slave_0 entered promiscuous mode [ 118.129949][ T8450] device hsr_slave_1 entered promiscuous mode [ 118.136508][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.145656][ T8450] Cannot create hsr debugfs directory [ 118.153764][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.167960][ T8107] Bluetooth: hci4: command 0x0409 tx timeout [ 118.195987][ T8683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.254169][ T8683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.271099][ T8463] team0: Port device team_slave_0 added [ 118.298301][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.313822][ T8463] team0: Port device team_slave_1 added [ 118.385149][ T8683] team0: Port device team_slave_0 added [ 118.404939][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.412364][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.443759][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.457159][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.465036][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.492272][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.512534][ T8683] team0: Port device team_slave_1 added [ 118.521094][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.536387][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.546799][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.611436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.621868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.631041][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.638454][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.651063][ T8463] device hsr_slave_0 entered promiscuous mode [ 118.668626][ T8463] device hsr_slave_1 entered promiscuous mode [ 118.675567][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.683683][ T8463] Cannot create hsr debugfs directory [ 118.701092][ T8683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.708184][ T8683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.734686][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 118.740974][ T8683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.752704][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.825280][ T8683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.832390][ T8683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.860525][ T8683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.878040][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.886581][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.897972][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.905037][ T9619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.913855][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.923160][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.933241][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.943088][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.957997][ T8448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 118.973585][ T8448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 118.995721][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.008536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.020902][ T8448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 119.065872][ T8448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 119.075547][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.088925][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.101148][ T8683] device hsr_slave_0 entered promiscuous mode [ 119.109243][ T8683] device hsr_slave_1 entered promiscuous mode [ 119.115997][ T8683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.124028][ T8683] Cannot create hsr debugfs directory [ 119.130686][ T8107] Bluetooth: hci0: command 0x041b tx timeout [ 119.150595][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.170763][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.211713][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.220398][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.231618][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.240742][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.249920][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.262492][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.285903][ T8450] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.297251][ T8450] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.308716][ T8450] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.318850][ T8450] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 119.329899][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.339131][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.378244][ T8107] Bluetooth: hci1: command 0x041b tx timeout [ 119.414350][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.426354][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.436284][ T8112] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.443511][ T8112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.453549][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.461799][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.473040][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.497851][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.570840][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.582946][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.593906][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.601025][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.664586][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.674437][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.697933][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 119.720083][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 119.744190][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.760533][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.772694][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.782941][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.792292][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.804019][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.813246][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.822958][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.834436][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.842941][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.851496][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.868049][ T8444] device veth0_vlan entered promiscuous mode [ 119.878058][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 119.888649][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 119.901491][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.916397][ T8446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.927529][ T4549] Bluetooth: hci3: command 0x041b tx timeout [ 119.930931][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.974031][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 119.984835][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.993876][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.003300][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.012466][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.033129][ T8444] device veth1_vlan entered promiscuous mode [ 120.050316][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.058659][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.066699][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.093130][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.108415][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.121241][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.129669][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.138104][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.145554][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.155061][ T8683] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.185174][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.202028][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.215620][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.225670][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.233150][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.241302][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.250994][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.257538][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 120.260060][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.272268][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.280315][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.289412][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.298509][ T8683] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.319615][ T8683] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.336624][ T8683] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.348677][ T8444] device veth0_macvtap entered promiscuous mode [ 120.356785][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.365388][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.374023][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.382375][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.390574][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.430075][ T8444] device veth1_macvtap entered promiscuous mode [ 120.437931][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.446275][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.461639][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.471286][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.480090][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.489718][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.500196][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.540749][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.549159][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.558438][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.566814][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.576423][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.585694][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.593108][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.600950][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.609852][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.618434][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.625501][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.633738][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.664220][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.695061][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.704995][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.715553][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.724973][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.734496][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.749707][ T8446] device veth0_vlan entered promiscuous mode [ 120.786948][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.795811][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.805360][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.815726][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.824125][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.838630][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.863331][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.873821][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.885314][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.894911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.904174][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.913122][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.922376][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.931546][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.940643][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.949893][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.960789][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 120.962930][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.980560][ T8446] device veth1_vlan entered promiscuous mode [ 121.000116][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.007721][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.015752][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.026062][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.034366][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.043210][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.060605][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.072740][ T8444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.083705][ T8444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.092945][ T8444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.105846][ T8444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.129779][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.145018][ T8683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.152637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.164205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.174161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.182792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.193512][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.209141][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 121.249557][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.259338][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.269042][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.278283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.286761][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.293867][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.302352][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.312199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.321053][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.328299][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.336676][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.344963][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.353386][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.363644][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.388951][ T8683] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.402389][ T8448] device veth0_vlan entered promiscuous mode [ 121.418032][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.425851][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.436275][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.445482][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.454990][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.457643][ T8111] Bluetooth: hci1: command 0x040f tx timeout [ 121.471359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.479669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.494564][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.507213][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.516035][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.525390][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.532544][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.543066][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.553028][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.561855][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.577143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.586038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.596681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.605830][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.623130][ T8448] device veth1_vlan entered promiscuous mode [ 121.643536][ T8446] device veth0_macvtap entered promiscuous mode [ 121.657369][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.665394][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.683706][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.696707][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.711452][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.721842][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.728963][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.741343][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.749716][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.777257][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 121.801449][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.823315][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.843204][ T8446] device veth1_macvtap entered promiscuous mode [ 121.889708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.917798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.938623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.956672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.965792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.974801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.984096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.994043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.007319][ T8112] Bluetooth: hci3: command 0x040f tx timeout [ 122.042801][ T169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.067830][ T169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.072811][ T8448] device veth0_macvtap entered promiscuous mode [ 122.095041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.103872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.112729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.122110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.134968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.145995][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.173376][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.185650][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.197760][ T8448] device veth1_macvtap entered promiscuous mode [ 122.206334][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.218716][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.230386][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.257760][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.265950][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.276312][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.285680][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.298491][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.307377][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.315923][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.325168][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.334121][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.337170][ T8112] Bluetooth: hci4: command 0x040f tx timeout [ 122.356454][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.367698][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.381885][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.392789][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.403923][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.417781][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.426743][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.441132][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.450394][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.464267][ T8450] device veth0_vlan entered promiscuous mode [ 122.484842][ T8683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.499181][ T8683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.512956][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.520882][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.529144][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.538087][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.548171][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.557408][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.565990][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.574361][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.582398][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.591233][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.601933][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.613756][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.624219][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.634930][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.648203][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.661103][ T8450] device veth1_vlan entered promiscuous mode [ 122.661483][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.671185][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.675598][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.699854][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.708025][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.715655][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.725830][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.736048][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.749515][ T8448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.759685][ T8448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.772090][ T8448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.783429][ T8448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.844313][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.854602][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.884426][ T8683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.929783][ T37] audit: type=1326 audit(1621954714.699:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9780 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 123.020230][ T8450] device veth0_macvtap entered promiscuous mode [ 123.030699][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.054901][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.068877][ T9754] Bluetooth: hci5: command 0x040f tx timeout [ 123.095904][ T8450] device veth1_macvtap entered promiscuous mode [ 123.107315][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.122074][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.244080][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.255680][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.272796][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.286002][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.297255][ T9754] Bluetooth: hci0: command 0x0419 tx timeout [ 123.297535][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.314178][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.329956][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.345738][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.355970][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.368974][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.370557][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.402040][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.428277][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.439300][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.453720][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.464198][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.477464][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.489802][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.504464][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.516511][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.517166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.534435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.537308][ T8111] Bluetooth: hci1: command 0x0419 tx timeout [ 123.543828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.558989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.567383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.579506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.588200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.602319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.621080][ T8450] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.635389][ T8450] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.650156][ T8450] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.661905][ T8450] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.713518][ T37] audit: type=1326 audit(1621954715.479:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9780 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 123.756243][ T8683] device veth0_vlan entered promiscuous mode [ 123.756665][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.779000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.797463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.799960][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.812640][ T8463] device veth0_vlan entered promiscuous mode [ 123.823413][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:58:35 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7add, 0x0, 0x3}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000000c0)="01a1b586ad261e4189bc8820a3a9", 0xe) [ 123.846922][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 123.858979][ T8683] device veth1_vlan entered promiscuous mode [ 123.878992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.887441][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.903673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.917436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.929459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.938248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.946990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.956101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.965693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.998406][ T9837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.027138][ T8463] device veth1_vlan entered promiscuous mode [ 124.088361][ T8112] Bluetooth: hci3: command 0x0419 tx timeout [ 124.113343][ T9839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.157369][ T8683] device veth0_macvtap entered promiscuous mode [ 124.192991][ T9850] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 14:58:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7add, 0x0, 0x3}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000000c0)="01a1b586ad261e4189bc8820a3a9", 0xe) [ 124.213653][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.233897][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.251018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 14:58:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) [ 124.268290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.278795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.291013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.302282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.314808][ T8683] device veth1_macvtap entered promiscuous mode [ 124.344887][ T8463] device veth0_macvtap entered promiscuous mode 14:58:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) 14:58:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) [ 124.393408][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.407629][ T8111] Bluetooth: hci4: command 0x0419 tx timeout [ 124.417544][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.453828][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.478621][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:58:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) 14:58:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) [ 124.518630][ T8463] device veth1_macvtap entered promiscuous mode [ 124.542759][ T9867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.555604][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:58:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7add, 0x0, 0x3}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000000c0)="01a1b586ad261e4189bc8820a3a9", 0xe) [ 124.604558][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.643355][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:58:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x8, [@int, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 124.679297][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.693962][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.743686][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.753887][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.765162][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.776000][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.788903][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.799370][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.810839][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.833975][ T8683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.849612][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.874027][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.886997][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.919724][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.935077][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.960082][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.979901][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.992814][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.005927][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.017158][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.029826][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.038547][ T9889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.057756][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.066730][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.075510][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.085967][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.095230][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.109416][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.119985][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.131136][ T8111] Bluetooth: hci5: command 0x0419 tx timeout [ 125.137883][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.148906][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.159342][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.170496][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.180570][ T8683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.192156][ T8683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.215747][ T8683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.237718][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.266305][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:58:37 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x80503d0a, &(0x7f0000000780)) [ 125.277066][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.290259][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.336478][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.350737][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.364550][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.375822][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.388014][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.412651][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.458739][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.469438][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.479994][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.490872][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.501041][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.518186][ T8683] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.527545][ T8683] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.536263][ T8683] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.545784][ T8683] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.561862][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.573079][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.582332][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.591817][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.809620][ T169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.822478][ T169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.836043][ T9911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.838599][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.863371][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.901114][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.936680][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.958462][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.971376][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.004881][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.020211][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.033950][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:58:37 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:58:37 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7add, 0x0, 0x3}}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f00000000c0)="01a1b586ad261e4189bc8820a3a9", 0xe) 14:58:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) ioctl$KDADDIO(r0, 0x4b35, 0x3d4) 14:58:37 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x80503d0a, &(0x7f0000000780)) 14:58:37 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 126.219086][ T9961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:38 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x80503d0a, &(0x7f0000000780)) 14:58:38 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:58:38 executing program 1: setgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) getgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) 14:58:38 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:58:38 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:58:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x8, [@int, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:58:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:39 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:58:39 executing program 1: r0 = fork() rt_sigqueueinfo(r0, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) wait4(r0, 0x0, 0x0, &(0x7f00000001c0)) 14:58:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:39 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480), &(0x7f0000000280), &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:58:39 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'rose0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)) 14:58:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 14:58:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 14:58:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x8, [@int, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 14:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 14:58:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:42 executing program 5: socketpair(0x18, 0x0, 0x200000, &(0x7f0000000080)) [ 132.577671][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.584002][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 14:58:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x8, [@int, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:58:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x8, 0x10001}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f00000000c0)=""/236}, 0x20) 14:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 14:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000006c0)={0x0, 0x11, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r3, @ANYBLOB="0c00994000000000000000000400cc00140004006970365f7474693000006f281e3000000800050007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:58:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x2, 0x2) [ 133.911259][ C1] hrtimer: interrupt took 82029 ns [ 134.003941][T10161] mmap: syz-executor.5 (10161) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:58:45 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "8629a38321"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x400, 0x5, "ff07"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "441e17", '\a'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:58:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:58:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x2, 0x2) 14:58:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 14:58:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:58:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x2, 0x2) [ 134.526197][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 134.795438][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 134.935381][ T5] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 134.945220][ T5] usb 5-1: config 1 has no interface number 1 [ 134.952476][ T5] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 134.964275][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 134.977788][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 134.989079][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 135.195325][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 135.204498][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.213907][ T5] usb 5-1: Product: syz [ 135.219271][ T5] usb 5-1: Manufacturer: syz [ 135.223882][ T5] usb 5-1: SerialNumber: syz [ 135.257110][T10177] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 135.625192][ T5] usb 5-1: USB disconnect, device number 2 14:58:48 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "8629a38321"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x400, 0x5, "ff07"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "441e17", '\a'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:58:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 14:58:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:58:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x2, 0x2) 14:58:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:58:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 137.255192][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:58:49 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xc0841, 0x0) 14:58:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818fd861ff11495d58553d8c11c606e13da9b8d26a566833fe1f9", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 137.515216][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 137.634910][ T20] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 137.677784][ T20] usb 5-1: config 1 has no interface number 1 14:58:49 executing program 0: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="c0", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r0}, &(0x7f0000000540)=""/220, 0xdc, &(0x7f00000002c0)={&(0x7f0000000200)={'rmd160\x00'}}) [ 137.810930][ T20] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 137.996601][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 138.166537][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 138.320161][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 138.635237][ T20] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 138.657757][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.776210][ T20] usb 5-1: Product: syz [ 138.844318][ T20] usb 5-1: Manufacturer: syz [ 138.903693][ T20] usb 5-1: SerialNumber: syz [ 139.105536][T10230] raw-gadget gadget: fail, usb_ep_enable returned -22 14:58:51 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "8629a38321"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x400, 0x5, "ff07"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "441e17", '\a'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:58:51 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 139.790539][ T20] usb 5-1: USB disconnect, device number 3 [ 140.305163][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 140.547629][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 140.689138][ T20] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 140.754513][ T20] usb 5-1: config 1 has no interface number 1 [ 140.760807][ T20] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 140.843802][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 141.038523][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 141.211388][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 141.544925][ T20] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 141.591682][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.660134][ T20] usb 5-1: Product: syz [ 141.725765][ T20] usb 5-1: Manufacturer: syz [ 141.760903][ T20] usb 5-1: SerialNumber: syz [ 141.857792][T10278] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.302453][ T20] usb 5-1: USB disconnect, device number 4 14:58:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:54 executing program 0: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="c0", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r0}, &(0x7f0000000540)=""/220, 0xdc, &(0x7f00000002c0)={&(0x7f0000000200)={'rmd160\x00'}}) 14:58:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:58:54 executing program 4: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "8629a38321"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x400, 0x5, "ff07"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "441e17", '\a'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:58:54 executing program 0: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="c0", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r0}, &(0x7f0000000540)=""/220, 0xdc, &(0x7f00000002c0)={&(0x7f0000000200)={'rmd160\x00'}}) 14:58:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 142.874333][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd 14:58:54 executing program 0: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="c0", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r0}, &(0x7f0000000540)=""/220, 0xdc, &(0x7f00000002c0)={&(0x7f0000000200)={'rmd160\x00'}}) 14:58:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 143.138157][ T20] usb 5-1: Using ep0 maxpacket: 8 14:58:55 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) [ 143.256116][ T20] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 143.347311][ T20] usb 5-1: config 1 has no interface number 1 [ 143.384190][ T20] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 143.470463][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:58:55 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x20}, 0x0) [ 143.678521][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 143.827558][ T20] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 144.146004][ T20] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 144.194170][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.202327][ T20] usb 5-1: Product: syz [ 144.243518][ T20] usb 5-1: Manufacturer: syz [ 144.293837][ T20] usb 5-1: SerialNumber: syz [ 144.365668][T10324] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 144.886407][ T20] usb 5-1: USB disconnect, device number 5 14:59:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 14:59:00 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x20}, 0x0) 14:59:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:00 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x20}, 0x0) 14:59:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 14:59:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 14:59:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)="8a", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x20}, 0x0) 14:59:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:01 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 14:59:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x60, 0x30, 0x5, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:59:03 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x2, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 14:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x38}}, 0x0) 14:59:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x64, 0x30, 0x101, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:59:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x60, 0x30, 0x5, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:59:03 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r0, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x40}}, 0x0) 14:59:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x64, 0x30, 0x101, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:59:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x7aa, 0x0) 14:59:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 14:59:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x60, 0x30, 0x5, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:59:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x64, 0x30, 0x101, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:59:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="04", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000006c0)=0x28) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/115, 0x73}], 0x5, &(0x7f0000000540)=""/23, 0x17}, 0x7}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/116, 0x74}], 0x1, &(0x7f00000006c0)}, 0x2}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/50, 0x32}, {&(0x7f0000001980)=""/35, 0x23}], 0x5, &(0x7f0000001a40)=""/112, 0x70}, 0x1ff}, {{&(0x7f0000001ac0)=@qipcrtr, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b40)=""/106, 0x6a}, {&(0x7f0000001bc0)=""/196, 0xc4}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x3}, 0x400}, {{&(0x7f0000001d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/50, 0x32}, {&(0x7f0000001e00)=""/35, 0x23}, {&(0x7f0000001e40)=""/216, 0xd8}, {&(0x7f0000001f40)=""/250, 0xfa}], 0x4, &(0x7f0000002080)=""/235, 0xeb}, 0xffffffff}], 0x5, 0x102, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x2) 14:59:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x60, 0x30, 0x5, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:59:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 14:59:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x64, 0x30, 0x101, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 152.605018][T10486] "syz-executor.1" (10486) uses obsolete ecb(arc4) skcipher 14:59:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 14:59:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 14:59:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 14:59:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="04", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000006c0)=0x28) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/115, 0x73}], 0x5, &(0x7f0000000540)=""/23, 0x17}, 0x7}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/116, 0x74}], 0x1, &(0x7f00000006c0)}, 0x2}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/50, 0x32}, {&(0x7f0000001980)=""/35, 0x23}], 0x5, &(0x7f0000001a40)=""/112, 0x70}, 0x1ff}, {{&(0x7f0000001ac0)=@qipcrtr, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b40)=""/106, 0x6a}, {&(0x7f0000001bc0)=""/196, 0xc4}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x3}, 0x400}, {{&(0x7f0000001d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/50, 0x32}, {&(0x7f0000001e00)=""/35, 0x23}, {&(0x7f0000001e40)=""/216, 0xd8}, {&(0x7f0000001f40)=""/250, 0xfa}], 0x4, &(0x7f0000002080)=""/235, 0xeb}, 0xffffffff}], 0x5, 0x102, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x2) 14:59:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 14:59:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000002c80)="f5", 0x1) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 14:59:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@dev}, 0x14) [ 153.203045][T10520] "syz-executor.1" (10520) uses obsolete ecb(arc4) skcipher 14:59:05 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="04", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000006c0)=0x28) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/115, 0x73}], 0x5, &(0x7f0000000540)=""/23, 0x17}, 0x7}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/116, 0x74}], 0x1, &(0x7f00000006c0)}, 0x2}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/50, 0x32}, {&(0x7f0000001980)=""/35, 0x23}], 0x5, &(0x7f0000001a40)=""/112, 0x70}, 0x1ff}, {{&(0x7f0000001ac0)=@qipcrtr, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b40)=""/106, 0x6a}, {&(0x7f0000001bc0)=""/196, 0xc4}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x3}, 0x400}, {{&(0x7f0000001d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/50, 0x32}, {&(0x7f0000001e00)=""/35, 0x23}, {&(0x7f0000001e40)=""/216, 0xd8}, {&(0x7f0000001f40)=""/250, 0xfa}], 0x4, &(0x7f0000002080)=""/235, 0xeb}, 0xffffffff}], 0x5, 0x102, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x2) 14:59:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 14:59:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 14:59:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, '\x00\x00\x00\x00\x00)\x00\b\a\x00'}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r1, &(0x7f0000002780)=""/4091, 0xffb) 14:59:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 14:59:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) [ 153.496523][T10539] "syz-executor.1" (10539) uses obsolete ecb(arc4) skcipher 14:59:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 14:59:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 14:59:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 14:59:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 14:59:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f20e035002000000f22e0670fc79c77b4b8940000000f23c00f21f835000009000f23f80f01d1f30fa7e8c7442400c0000000c744240200000000c7442406000000000f0114240f0f02bb0f01d95f66baf80cb8ac9e9480ef66bafc0cedc7442400f7ffffffc744240200000000c7442406000000000f011c24", 0x7a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) 14:59:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 14:59:05 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="04", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000006c0)=0x28) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/183, 0xb7}, {}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/115, 0x73}], 0x5, &(0x7f0000000540)=""/23, 0x17}, 0x7}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/116, 0x74}], 0x1, &(0x7f00000006c0)}, 0x2}, {{&(0x7f0000000780)=@nfc, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/50, 0x32}, {&(0x7f0000001980)=""/35, 0x23}], 0x5, &(0x7f0000001a40)=""/112, 0x70}, 0x1ff}, {{&(0x7f0000001ac0)=@qipcrtr, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b40)=""/106, 0x6a}, {&(0x7f0000001bc0)=""/196, 0xc4}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x3}, 0x400}, {{&(0x7f0000001d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001dc0)=""/50, 0x32}, {&(0x7f0000001e00)=""/35, 0x23}, {&(0x7f0000001e40)=""/216, 0xd8}, {&(0x7f0000001f40)=""/250, 0xfa}], 0x4, &(0x7f0000002080)=""/235, 0xeb}, 0xffffffff}], 0x5, 0x102, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x800000080004103) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x2) 14:59:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 14:59:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb4, &(0x7f0000000100), &(0x7f0000000000)=0x4) [ 154.055962][T10572] "syz-executor.1" (10572) uses obsolete ecb(arc4) skcipher [ 154.196540][T10571] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:59:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, '\x00\x00\x00\x00\x00)\x00\b\a\x00'}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r1, &(0x7f0000002780)=""/4091, 0xffb) 14:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:59:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 14:59:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 14:59:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a16e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5376f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee132bd154c99fd3d696234"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:59:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f20e035002000000f22e0670fc79c77b4b8940000000f23c00f21f835000009000f23f80f01d1f30fa7e8c7442400c0000000c744240200000000c7442406000000000f0114240f0f02bb0f01d95f66baf80cb8ac9e9480ef66bafc0cedc7442400f7ffffffc744240200000000c7442406000000000f011c24", 0x7a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) 14:59:07 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) 14:59:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, '\x00\x00\x00\x00\x00)\x00\b\a\x00'}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r1, &(0x7f0000002780)=""/4091, 0xffb) 14:59:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:08 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 14:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x3c, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:59:09 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) 14:59:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) [ 157.737559][T10680] tmpfs: Bad value for 'mpol' 14:59:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f20e035002000000f22e0670fc79c77b4b8940000000f23c00f21f835000009000f23f80f01d1f30fa7e8c7442400c0000000c744240200000000c7442406000000000f0114240f0f02bb0f01d95f66baf80cb8ac9e9480ef66bafc0cedc7442400f7ffffffc744240200000000c7442406000000000f011c24", 0x7a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) 14:59:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, '\x00\x00\x00\x00\x00)\x00\b\a\x00'}) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r1, &(0x7f0000002780)=""/4091, 0xffb) 14:59:09 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x4000d898) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:59:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:59:09 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) [ 158.081485][T10702] tmpfs: Bad value for 'mpol' 14:59:09 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) 14:59:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:59:10 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x4000d898) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 158.368328][T10724] tmpfs: Bad value for 'mpol' 14:59:10 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) 14:59:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:59:10 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x4000d898) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 158.610158][T10744] tmpfs: Bad value for 'mpol' 14:59:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0xd, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:59:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x4000d898) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 14:59:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f20e035002000000f22e0670fc79c77b4b8940000000f23c00f21f835000009000f23f80f01d1f30fa7e8c7442400c0000000c744240200000000c7442406000000000f0114240f0f02bb0f01d95f66baf80cb8ac9e9480ef66bafc0cedc7442400f7ffffffc744240200000000c7442406000000000f011c24", 0x7a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) 14:59:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 14:59:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1f, 0x3, 0x8, 0xf5, 0x0, 0xf80000000000000, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x4}, 0x453c8, 0x400, 0x800, 0x4, 0x4, 0x34e7, 0x80, 0x0, 0x3da, 0x0, 0x12bd}, r1, 0x0, r2, 0x1) clone(0x10006200, &(0x7f00000004c0)="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", &(0x7f0000000200), 0x0, 0x0) 14:59:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0xff03}], 0x1}}], 0x127ad, 0x0) sendto$inet(r0, &(0x7f0000000100)="cbf54cc4a45f22373afc4a61b140b3e626f744062067d6710000b49126516a2357ba7b382393c8917fa9c3a86489d003302082e5ef67293cb18f85cbb6835ab5925ad7c63848f3c8a4af0a3dc2c131479f9926371cc2d1aa66556e5523a8c92ec6ef8831f277043989310fa25d7352f1a234d91b15bff1357b9424a791c694a38e5da9a3905425367819ef1ca98d10c6a964a2e34a00a92c2c442af4f1748799ba06b36200805e2fb1d7e0f543150c76b3", 0xffffffa1, 0x4008000, 0x0, 0x0) 14:59:23 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0xff03}], 0x1}}], 0x127ad, 0x0) sendto$inet(r0, &(0x7f0000000100)="cbf54cc4a45f22373afc4a61b140b3e626f744062067d6710000b49126516a2357ba7b382393c8917fa9c3a86489d003302082e5ef67293cb18f85cbb6835ab5925ad7c63848f3c8a4af0a3dc2c131479f9926371cc2d1aa66556e5523a8c92ec6ef8831f277043989310fa25d7352f1a234d91b15bff1357b9424a791c694a38e5da9a3905425367819ef1ca98d10c6a964a2e34a00a92c2c442af4f1748799ba06b36200805e2fb1d7e0f543150c76b3", 0xffffffa1, 0x4008000, 0x0, 0x0) 14:59:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1f, 0x3, 0x8, 0xf5, 0x0, 0xf80000000000000, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x4}, 0x453c8, 0x400, 0x800, 0x4, 0x4, 0x34e7, 0x80, 0x0, 0x3da, 0x0, 0x12bd}, r1, 0x0, r2, 0x1) clone(0x10006200, &(0x7f00000004c0)="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", &(0x7f0000000200), 0x0, 0x0) 14:59:24 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:24 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:24 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xdbf7) 14:59:24 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xdbf7) 14:59:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0xff03}], 0x1}}], 0x127ad, 0x0) sendto$inet(r0, &(0x7f0000000100)="cbf54cc4a45f22373afc4a61b140b3e626f744062067d6710000b49126516a2357ba7b382393c8917fa9c3a86489d003302082e5ef67293cb18f85cbb6835ab5925ad7c63848f3c8a4af0a3dc2c131479f9926371cc2d1aa66556e5523a8c92ec6ef8831f277043989310fa25d7352f1a234d91b15bff1357b9424a791c694a38e5da9a3905425367819ef1ca98d10c6a964a2e34a00a92c2c442af4f1748799ba06b36200805e2fb1d7e0f543150c76b3", 0xffffffa1, 0x4008000, 0x0, 0x0) 14:59:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) clone(0x22028000, &(0x7f00000003c0)="b76cdaf850f138473ad4dcaed1c68fe5f7aa623b5fa7445963f5f9c1c8abc14f273c325f2ea99611f5c903802b925528b308a75c747593d2a8250dfbd7c1db231fcd8b3c81f12aa8f5476f8035c240cfc9ee7286dd0432a5b6dc11792da827ba6ffd44ae47b26cf58b1a3252d0ae885a9549309c2a3bc656524bf6f5c2948086223d6ab1e8072c10ba1d0cbc33204844b86c363e37a7ac6fe84cb5d0245ee95160b8c6ec4dbd5aa3e8e13c0cb87b3f7b6ac43654044feafd6aa4ea393da3a64b25bf5c00", &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="7031981de5a8f943c4cb06182afe0d2d565ac4220fab759f52f1aefb3f7141eeb3a82ccf971402cca6d9af") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000280)) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) mmap(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r3, 0xb19b1000) ptrace(0x10, r0) 14:59:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1f, 0x3, 0x8, 0xf5, 0x0, 0xf80000000000000, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x4}, 0x453c8, 0x400, 0x800, 0x4, 0x4, 0x34e7, 0x80, 0x0, 0x3da, 0x0, 0x12bd}, r1, 0x0, r2, 0x1) clone(0x10006200, &(0x7f00000004c0)="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", &(0x7f0000000200), 0x0, 0x0) 14:59:25 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:25 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xdbf7) 14:59:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0xff03}], 0x1}}], 0x127ad, 0x0) sendto$inet(r0, &(0x7f0000000100)="cbf54cc4a45f22373afc4a61b140b3e626f744062067d6710000b49126516a2357ba7b382393c8917fa9c3a86489d003302082e5ef67293cb18f85cbb6835ab5925ad7c63848f3c8a4af0a3dc2c131479f9926371cc2d1aa66556e5523a8c92ec6ef8831f277043989310fa25d7352f1a234d91b15bff1357b9424a791c694a38e5da9a3905425367819ef1ca98d10c6a964a2e34a00a92c2c442af4f1748799ba06b36200805e2fb1d7e0f543150c76b3", 0xffffffa1, 0x4008000, 0x0, 0x0) 14:59:25 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x1f, 0x3, 0x8, 0xf5, 0x0, 0xf80000000000000, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x4}, 0x453c8, 0x400, 0x800, 0x4, 0x4, 0x34e7, 0x80, 0x0, 0x3da, 0x0, 0x12bd}, r1, 0x0, r2, 0x1) clone(0x10006200, &(0x7f00000004c0)="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", &(0x7f0000000200), 0x0, 0x0) 14:59:26 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xdbf7) 14:59:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)={0x1b8, 0x7, 0x1, {{0x1ab, 'bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x8000}}, 0x1b8) write$cgroup_int(r1, &(0x7f0000000200), 0x24000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:59:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x13, 0x8, 0x8, 0x0, 0x4}, 0x40) 14:59:26 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:26 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x3, 0x1, 0x7c, 0x3, 0x1, 0x2, 0x1f, 0xfd, 0xcf, 0x6, 0x3f, 0x50, 0x9}, {0x332, 0x40, 0x1, 0x7, 0x7, 0x0, 0x9, 0x81, 0x9, 0x0, 0x9, 0x3f, 0x7}, {0xb68e, 0xff, 0x0, 0x0, 0x80, 0x0, 0x8, 0xfa, 0x4b, 0xbb, 0x3f, 0x77, 0x4}], 0x1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x90, 0x3f, 0x5, 0x0, 0x0, 0x6, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp, 0x4013, 0x9, 0x401, 0x3, 0xfff, 0xc0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 14:59:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0xc080aebe, &(0x7f0000000140)) r4 = socket$xdp(0x2c, 0x3, 0x0) dup2(r4, r3) 14:59:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)={0x1b8, 0x7, 0x1, {{0x1ab, 'bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x8000}}, 0x1b8) write$cgroup_int(r1, &(0x7f0000000200), 0x24000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:59:27 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140a4, 0x38fc, 0x76, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@exit, @generic={0x0, 0x4, 0x5, 0xfffd, 0x100}]}, &(0x7f00000001c0)='GPL\x00', 0xa5f, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0xe, r3, 0x8, &(0x7f0000000280)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xe, 0x4, 0xfffff5ab}, 0x10}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xb90b) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$eventfd(r5, &(0x7f0000000080), 0x8) 14:59:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:59:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6b6820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000000)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000580)="62d1e3475e9ecd1d9a72291da738816c2916ebc242e57746234d5c68ba4cdf2b67679faaeb64f2bba52a2b294e75f0477048eda21b18b7ba5e20428c0653f0d79d3e5512b4260793b42ad895122cef6d7c1b685806b7d924127f7dc1ae38619d530c7beb3728cd22", 0x68, 0x0, 0x0, 0x0) 14:59:27 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x1, 0x4}}, 0x9) syz_emit_vhci(0x0, 0x0) [ 176.210858][ T2015] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 176.223662][ T2015] Bluetooth: hci5: ACL packet for unknown connection handle 0 [ 176.231319][ T2015] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 176.240321][ T2015] Bluetooth: hci5: ACL packet for unknown connection handle 0 14:59:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000e40)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x54}}, 0x0) 14:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6b6820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000000)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000580)="62d1e3475e9ecd1d9a72291da738816c2916ebc242e57746234d5c68ba4cdf2b67679faaeb64f2bba52a2b294e75f0477048eda21b18b7ba5e20428c0653f0d79d3e5512b4260793b42ad895122cef6d7c1b685806b7d924127f7dc1ae38619d530c7beb3728cd22", 0x68, 0x0, 0x0, 0x0) [ 176.302984][T11139] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:59:28 executing program 5: quotactl(0x40000080000102, 0x0, 0xffffffffffffffff, 0x0) 14:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6b6820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000000)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000580)="62d1e3475e9ecd1d9a72291da738816c2916ebc242e57746234d5c68ba4cdf2b67679faaeb64f2bba52a2b294e75f0477048eda21b18b7ba5e20428c0653f0d79d3e5512b4260793b42ad895122cef6d7c1b685806b7d924127f7dc1ae38619d530c7beb3728cd22", 0x68, 0x0, 0x0, 0x0) 14:59:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f19e83c6"}}) 14:59:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0xc080aebe, &(0x7f0000000140)) r4 = socket$xdp(0x2c, 0x3, 0x0) dup2(r4, r3) 14:59:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)={0x1b8, 0x7, 0x1, {{0x1ab, 'bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x8000}}, 0x1b8) write$cgroup_int(r1, &(0x7f0000000200), 0x24000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:59:28 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140a4, 0x38fc, 0x76, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@exit, @generic={0x0, 0x4, 0x5, 0xfffd, 0x100}]}, &(0x7f00000001c0)='GPL\x00', 0xa5f, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0xe, r3, 0x8, &(0x7f0000000280)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xe, 0x4, 0xfffff5ab}, 0x10}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xb90b) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$eventfd(r5, &(0x7f0000000080), 0x8) 14:59:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f19e83c6"}}) 14:59:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6b6820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/68, 0x44}, {&(0x7f0000000000)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000580)="62d1e3475e9ecd1d9a72291da738816c2916ebc242e57746234d5c68ba4cdf2b67679faaeb64f2bba52a2b294e75f0477048eda21b18b7ba5e20428c0653f0d79d3e5512b4260793b42ad895122cef6d7c1b685806b7d924127f7dc1ae38619d530c7beb3728cd22", 0x68, 0x0, 0x0, 0x0) 14:59:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f19e83c6"}}) 14:59:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0xc080aebe, &(0x7f0000000140)) r4 = socket$xdp(0x2c, 0x3, 0x0) dup2(r4, r3) 14:59:29 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140a4, 0x38fc, 0x76, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@exit, @generic={0x0, 0x4, 0x5, 0xfffd, 0x100}]}, &(0x7f00000001c0)='GPL\x00', 0xa5f, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0xe, r3, 0x8, &(0x7f0000000280)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xe, 0x4, 0xfffff5ab}, 0x10}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xb90b) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$eventfd(r5, &(0x7f0000000080), 0x8) 14:59:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)={0x1b8, 0x7, 0x1, {{0x1ab, 'bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x8000}}, 0x1b8) write$cgroup_int(r1, &(0x7f0000000200), 0x24000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:59:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f19e83c6"}}) [ 177.345868][T11214] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:59:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:59:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, 0x0, 0x15b2, 0x9, 0x20000000, 0x0, 0xa32, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/69, 0xfffffffffffffdd1, 0x4, &(0x7f0000000240)) 14:59:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0xc080aebe, &(0x7f0000000140)) r4 = socket$xdp(0x2c, 0x3, 0x0) dup2(r4, r3) 14:59:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140a4, 0x38fc, 0x76, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@exit, @generic={0x0, 0x4, 0x5, 0xfffd, 0x100}]}, &(0x7f00000001c0)='GPL\x00', 0xa5f, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0xe, r3, 0x8, &(0x7f0000000280)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xe, 0x4, 0xfffff5ab}, 0x10}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0xb90b) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000100)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) write$eventfd(r5, &(0x7f0000000080), 0x8) 14:59:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000016c0)={0x1f, @none}, 0x8) [ 177.886016][T11246] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:59:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, 0x0, 0x15b2, 0x9, 0x20000000, 0x0, 0xa32, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/69, 0xfffffffffffffdd1, 0x4, &(0x7f0000000240)) 14:59:30 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, 0x0, 0x15b2, 0x9, 0x20000000, 0x0, 0xa32, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/69, 0xfffffffffffffdd1, 0x4, &(0x7f0000000240)) 14:59:30 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:30 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="024344303031", 0x6, 0x8800}], 0x0, &(0x7f0000012200)) 14:59:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:59:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, 0x0, 0x15b2, 0x9, 0x20000000, 0x0, 0xa32, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/69, 0xfffffffffffffdd1, 0x4, &(0x7f0000000240)) [ 178.472735][T11282] loop3: detected capacity change from 0 to 136 14:59:30 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0xb8, 0x0) msgrcv(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x1000) [ 178.573257][T11282] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 14:59:30 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x71}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:59:30 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:30 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x71}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:59:31 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x71}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:59:31 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x71}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 14:59:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) r1 = getpid() r2 = syz_open_procfs(0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x503200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) preadv(r2, 0x0, 0x0, 0x3, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, 0x0) dup(0xffffffffffffffff) 14:59:31 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 179.887356][T11349] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 [ 179.906149][T11350] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 [ 179.918232][T11349] BPF: [ 179.926452][T11349] BPF:Member exceeds struct_size [ 179.934151][T11350] BPF: [ 179.940757][T11350] BPF:Member exceeds struct_size [ 179.948709][T11349] BPF: [ 179.948709][T11349] [ 179.958716][T11350] BPF: [ 179.958716][T11350] [ 180.081694][ T8111] Bluetooth: hci5: command 0x0405 tx timeout 14:59:32 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0xf000, 0x0}) 14:59:32 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x0, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 14:59:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000040)={0x0}, 0x10) 14:59:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:59:32 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 180.336710][T11374] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 14:59:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0xf000, 0x0}) [ 180.391813][T11374] BPF: [ 180.407202][T11374] BPF:Member exceeds struct_size 14:59:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 180.441532][T11374] BPF: [ 180.441532][T11374] 14:59:32 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 14:59:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0xf000, 0x0}) [ 180.689903][T11397] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 14:59:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 180.730313][T11397] BPF: [ 180.743848][T11397] BPF:Member exceeds struct_size [ 180.762698][T11397] BPF: [ 180.762698][T11397] 14:59:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 14:59:32 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 14:59:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:59:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0xf000, 0x0}) 14:59:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 14:59:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 181.292765][T11415] BPF: (anon) type_id=1 bitfield_size=1 bits_offset=0 [ 181.299570][T11415] BPF: [ 181.332536][T11415] BPF:Member exceeds struct_size 14:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) [ 181.408323][T11415] BPF: [ 181.408323][T11415] 14:59:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xffffffc1, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) 14:59:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 14:59:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x11, 0xfa00, {0x0, 0x0}}, 0xfffffebd) 14:59:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 14:59:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) [ 181.640432][T11441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 181.689176][T11441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 14:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) 14:59:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x11, 0xfa00, {0x0, 0x0}}, 0xfffffebd) [ 181.750669][T11441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.774355][T11452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xffffffc1, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) 14:59:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 14:59:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 14:59:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 14:59:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x11, 0xfa00, {0x0, 0x0}}, 0xfffffebd) [ 182.028088][T11469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) [ 182.079541][T11469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xffffffc1, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) 14:59:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 14:59:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 14:59:34 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x141001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x11, 0xfa00, {0x0, 0x0}}, 0xfffffebd) 14:59:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) [ 182.276644][T11487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x3) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) 14:59:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) [ 182.377990][T11497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xffffffc1, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) 14:59:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:34 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='resize=0x0000000000008001,umask=0']) 14:59:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 14:59:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 14:59:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b3e", 0x7}], 0x1) [ 182.587120][T11514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.617968][T11518] resize option for remount only 14:59:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) [ 182.659175][T11525] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.729621][T11518] resize option for remount only 14:59:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 14:59:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:34 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='resize=0x0000000000008001,umask=0']) 14:59:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) 14:59:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b3e", 0x7}], 0x1) [ 183.031060][T11548] resize option for remount only 14:59:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 14:59:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b3e", 0x7}], 0x1) 14:59:35 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='resize=0x0000000000008001,umask=0']) [ 183.230502][T11549] EXT4-fs error (device sda1): mb_free_blocks:1822: group 13, inode 14187: block 426014:freeing already freed block (bit 30); block bitmap corrupt. [ 183.247105][T11549] EXT4-fs (sda1): pa ffff8880754c5d20: logic 32768, phys. 425984, len 2048 [ 183.255927][T11549] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 13, free 2018, pa_free 2007 14:59:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) [ 183.365913][T11571] resize option for remount only 14:59:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 14:59:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b3e", 0x7}], 0x1) 14:59:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) 14:59:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:35 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='resize=0x0000000000008001,umask=0']) [ 183.770513][T11595] resize option for remount only 14:59:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) [ 183.891819][T11598] EXT4-fs error (device sda1): mb_free_blocks:1822: group 6, inode 14199: block 217118:freeing already freed block (bit 20510); block bitmap corrupt. [ 183.907311][T11598] EXT4-fs (sda1): pa ffff8880396e61c0: logic 32768, phys. 217088, len 2048 [ 183.916110][T11598] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 6, free 2018, pa_free 2007 [ 184.068605][T11608] EXT4-fs error (device sda1): mb_free_blocks:1822: group 9, inode 14197: block 301086:freeing already freed block (bit 6174); block bitmap corrupt. [ 184.084292][T11608] EXT4-fs (sda1): pa ffff888039719e00: logic 32768, phys. 301056, len 2048 [ 184.093057][T11608] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 9, free 2018, pa_free 2007 [ 184.117782][T11609] EXT4-fs error (device sda1): mb_free_blocks:1822: group 10, inode 14211: block 337950:freeing already freed block (bit 10270); block bitmap corrupt. [ 184.133446][T11609] EXT4-fs (sda1): pa ffff88807551ee00: logic 32768, phys. 337920, len 2048 [ 184.142240][T11609] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 10, free 2018, pa_free 2007 [ 184.200045][T11603] EXT4-fs error (device sda1): mb_free_blocks:1822: group 8, inode 14210: block 264222:freeing already freed block (bit 2078); block bitmap corrupt. [ 184.215465][T11603] EXT4-fs (sda1): pa ffff888030dcd2a0: logic 32768, phys. 264192, len 2048 [ 184.224310][T11603] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 8, free 2018, pa_free 2007 14:59:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) [ 184.613898][T11621] EXT4-fs (sda1): pa ffff8880755bb540: logic 32768, phys. 460800, len 2048 [ 184.637908][T11620] EXT4-fs (sda1): pa ffff8880754c70e0: logic 32768, phys. 401408, len 2048 14:59:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 184.687153][T11623] EXT4-fs (sda1): pa ffff8880755b9460: logic 32768, phys. 497664, len 2048 14:59:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) [ 184.750820][T11626] EXT4-fs (sda1): pa ffff888037319620: logic 32768, phys. 245760, len 2048 14:59:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 14:59:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0x7, 0x9, 0x800, 0x7f}, @alu={0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0xa, 0x0, 0x9, 0x8, 0xfffffffffffffff0}, @exit, @map={0x18, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x41000, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xb, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x801e}) creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x13, r3, 0x74283000) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 185.007379][T11632] EXT4-fs (sda1): pa ffff8880397a4b60: logic 32768, phys. 9926, len 2048 14:59:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 14:59:37 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x2d]}}}, 0x4e}], [], 0x2}) 14:59:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:59:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:37 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 185.538848][T11656] tmpfs: Bad value for 'mpol' 14:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) [ 185.567916][T11659] tmpfs: Bad value for 'mpol' 14:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 14:59:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:59:38 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 14:59:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x238, 0x0, 0x238, 0x238, 0x0, 0x328, 0x310, 0x310, 0x328, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 14:59:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0x5000aea5) 14:59:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700bc897094e7b126b097eaa769e53c407d", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:59:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7f}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1b}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '}\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}]}]}, 0xbc}}, 0x20000000) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) setreuid(0xee01, 0x0) 14:59:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:59:38 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 14:59:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0x5000aea5) 14:59:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700bc897094e7b126b097eaa769e53c407d", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:59:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:59:38 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 14:59:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0x5000aea5) 14:59:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700bc897094e7b126b097eaa769e53c407d", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:59:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002c40), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1262, 0x0) 14:59:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'veth1\x00'}) 14:59:38 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3b1140c, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30100a4, &(0x7f0000000280)) 14:59:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x238, 0x0, 0x238, 0x238, 0x0, 0x328, 0x310, 0x310, 0x328, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 14:59:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x238, 0x0, 0x238, 0x238, 0x0, 0x328, 0x310, 0x310, 0x328, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 14:59:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700bc897094e7b126b097eaa769e53c407d", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:59:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0x5000aea5) 14:59:39 executing program 2: syslog(0x4, &(0x7f0000000340), 0x0) 14:59:39 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3b1140c, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30100a4, &(0x7f0000000280)) 14:59:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3e, 0x200000, 0x5, 0xc1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x20) 14:59:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x238, 0x0, 0x238, 0x238, 0x0, 0x328, 0x310, 0x310, 0x328, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 14:59:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 14:59:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'macvlan0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000680)="49744738a48f5f0bbe2fe71db547", 0xe, 0x0, &(0x7f0000000780)={0x11, 0x8808, r1, 0x1, 0x0, 0x6, @random="a2c777490597"}, 0x14) 14:59:40 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 14:59:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f000001d080)=""/102386, 0x18ff2}], 0x1660) 14:59:40 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x282, 0x0) 14:59:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 188.416711][T11791] EXT4-fs: 5 callbacks suppressed [ 188.416726][T11791] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 14:59:40 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 14:59:40 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3b1140c, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30100a4, &(0x7f0000000280)) 14:59:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@generic={0x3f, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf2, &(0x7f0000000540)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 14:59:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:40 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f000001d080)=""/102386, 0x18ff2}], 0x1660) 14:59:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 188.713086][T11812] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 14:59:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@generic={0x3f, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf2, &(0x7f0000000540)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 14:59:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 14:59:40 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f000001d080)=""/102386, 0x18ff2}], 0x1660) 14:59:40 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3b1140c, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30100a4, &(0x7f0000000280)) 14:59:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@generic={0x3f, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf2, &(0x7f0000000540)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 14:59:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:40 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 189.113326][T11830] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 14:59:40 executing program 5: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f000001d080)=""/102386, 0x18ff2}], 0x1660) 14:59:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@generic={0x3f, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf2, &(0x7f0000000540)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 14:59:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) 14:59:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) 14:59:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @window={0x3, 0x3, 0x7f}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:59:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) [ 190.184142][T11882] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received 14:59:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) [ 190.355115][T11892] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) 14:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @window={0x3, 0x3, 0x7f}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:59:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) [ 190.815167][T11909] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received 14:59:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) 14:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @window={0x3, 0x3, 0x7f}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:59:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) 14:59:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) r3 = syz_open_dev$vim2m(&(0x7f0000000240), 0x7, 0x2) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000000)=""/82, 0x70800}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r4, r3, 0x0) readv(r3, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x2}, &(0x7f0000000040)=0xc) [ 191.292512][T11925] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received 14:59:43 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) dup2(r2, r0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @window={0x3, 0x3, 0x7f}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:59:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 14:59:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="29000000140005b703000000040881eb0101b6ff02159f02c26ed638eeb738256e061ba40e05fff079", 0x29) [ 191.546370][ T37] audit: type=1804 audit(1621954783.315:4): pid=11934 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/90/bus" dev="sda1" ino=14244 res=1 errno=0 14:59:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0, 0xd}}, 0x0) [ 191.637437][T11940] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received [ 191.679295][ T37] audit: type=1804 audit(1621954783.395:5): pid=11937 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/90/bus" dev="sda1" ino=14244 res=1 errno=0 14:59:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000240)="e1", 0x1}], 0x2) 14:59:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000100000000008000f0000000000", 0x24) 14:59:43 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) dup2(r2, r0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:59:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x8dffffff00000000}}, 0x20) 14:59:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069110200000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:59:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0, 0xd}}, 0x0) [ 191.966102][ T37] audit: type=1804 audit(1621954783.735:6): pid=11952 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/91/bus" dev="sda1" ino=14262 res=1 errno=0 14:59:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 14:59:43 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) dup2(r2, r0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:59:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000100000000008000f0000000000", 0x24) 14:59:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0, 0xd}}, 0x0) 14:59:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000240)="e1", 0x1}], 0x2) [ 192.214016][ T37] audit: type=1804 audit(1621954783.985:7): pid=11969 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/92/bus" dev="sda1" ino=14261 res=1 errno=0 14:59:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0, 0xd}}, 0x0) 14:59:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000100000000008000f0000000000", 0x24) 14:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 14:59:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000240)="e1", 0x1}], 0x2) 14:59:44 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) dup2(r2, r0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:59:44 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffff800, "ba1ecce63269a9f135f004043d4e0ea8ada2c110e7b7fb13975efd03ca71512c"}) [ 192.606960][ T37] audit: type=1804 audit(1621954784.375:8): pid=11986 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/93/bus" dev="sda1" ino=14261 res=1 errno=0 14:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 14:59:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000100000000008000f0000000000", 0x24) 14:59:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) [ 192.983174][T11997] new mount options do not match the existing superblock, will be ignored 14:59:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000240)="e1", 0x1}], 0x2) 14:59:44 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffff800, "ba1ecce63269a9f135f004043d4e0ea8ada2c110e7b7fb13975efd03ca71512c"}) 14:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) 14:59:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) [ 193.049171][T11999] loop4: detected capacity change from 0 to 32776 [ 193.124338][T11999] cramfs: Unknown parameter '' 14:59:44 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffff800, "ba1ecce63269a9f135f004043d4e0ea8ada2c110e7b7fb13975efd03ca71512c"}) [ 193.165762][T11997] ubi0: attaching mtd0 [ 193.199405][T12012] loop1: detected capacity change from 0 to 512 [ 193.278622][T11997] ubi0: scanning is finished [ 193.291390][T11997] ubi0: empty MTD device detected 14:59:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:45 executing program 2: socket$isdn(0x22, 0x3, 0x10) [ 193.377939][T12012] Quota error (device loop1): write_blk: dquota write failed [ 193.386287][T12012] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 193.397604][T12012] Quota error (device loop1): write_blk: dquota write failed [ 193.406326][T12012] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 193.418553][T12012] Quota error (device loop1): write_blk: dquota write failed [ 193.427050][T12012] EXT4-fs (loop1): 1 orphan inode deleted [ 193.435061][T12012] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 193.446578][T12012] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/77/file0 supports timestamps until 2038 (0x7fffffff) 14:59:45 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffff800, "ba1ecce63269a9f135f004043d4e0ea8ada2c110e7b7fb13975efd03ca71512c"}) 14:59:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 193.769538][T11999] new mount options do not match the existing superblock, will be ignored [ 193.839704][T12037] loop4: detected capacity change from 0 to 32776 [ 193.866895][T12037] cramfs: Unknown parameter '' [ 193.874076][T11997] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 193.881823][T11997] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 193.890004][T11997] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 193.899805][T11997] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 193.907428][T11997] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 193.916853][T11997] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 193.939938][T11997] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 4060621478 [ 193.950215][T11997] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 193.961559][T12043] ubi0: background thread "ubi_bgt0d" started, PID 12043 [ 194.002239][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008587][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 14:59:45 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) 14:59:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) 14:59:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000300)=""/165, 0x3a, 0xa5, 0x1}, 0x20) [ 194.405456][T12057] new mount options do not match the existing superblock, will be ignored [ 194.449104][T12059] loop1: detected capacity change from 0 to 512 [ 194.506889][T12061] loop4: detected capacity change from 0 to 32776 14:59:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000300)=""/165, 0x3a, 0xa5, 0x1}, 0x20) [ 194.601373][T12061] cramfs: Unknown parameter '' [ 194.604405][T12066] ubi: mtd0 is already attached to ubi0 [ 194.698065][T12059] EXT4-fs (loop1): 1 orphan inode deleted 14:59:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000300)=""/165, 0x3a, 0xa5, 0x1}, 0x20) [ 194.762264][T12059] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:59:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000300)=""/165, 0x3a, 0xa5, 0x1}, 0x20) 14:59:46 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) [ 194.925046][T12059] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/78/file0 supports timestamps until 2038 (0x7fffffff) 14:59:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 14:59:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) [ 195.137478][T12089] new mount options do not match the existing superblock, will be ignored [ 195.183811][T12093] loop4: detected capacity change from 0 to 32776 [ 195.211906][T12093] cramfs: Unknown parameter '' 14:59:47 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) 14:59:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='-^(,(+\x00', &(0x7f0000000080)='\x00', 0x0) [ 195.310492][T12089] ubi: mtd0 is already attached to ubi0 14:59:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:59:47 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) [ 195.491224][T12109] new mount options do not match the existing superblock, will be ignored [ 195.524823][T12111] loop1: detected capacity change from 0 to 512 [ 195.584334][T12112] loop0: detected capacity change from 0 to 32776 14:59:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='-^(,(+\x00', &(0x7f0000000080)='\x00', 0x0) [ 195.644676][T12112] cramfs: Unknown parameter '' 14:59:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) [ 195.683630][T12124] new mount options do not match the existing superblock, will be ignored [ 195.735757][T12123] ubi: mtd0 is already attached to ubi0 14:59:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='-^(,(+\x00', &(0x7f0000000080)='\x00', 0x0) [ 195.845735][T12111] EXT4-fs (loop1): 1 orphan inode deleted [ 195.849649][T12124] loop4: detected capacity change from 0 to 32776 [ 195.860919][T12111] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:59:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='-^(,(+\x00', &(0x7f0000000080)='\x00', 0x0) 14:59:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) [ 195.861035][T12111] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/79/file0 supports timestamps until 2038 (0x7fffffff) [ 195.895116][T12138] hpfs: Bad magic ... probably not HPFS [ 195.928461][T12124] cramfs: Unknown parameter '' [ 195.947837][T12134] ubi: mtd0 is already attached to ubi0 14:59:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 14:59:47 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) 14:59:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) 14:59:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) 14:59:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) [ 196.121645][T12149] hpfs: Bad magic ... probably not HPFS 14:59:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) 14:59:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) [ 196.308650][T12159] new mount options do not match the existing superblock, will be ignored [ 196.334351][T12163] hpfs: Bad magic ... probably not HPFS 14:59:48 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) [ 196.369723][T12165] loop0: detected capacity change from 0 to 32776 [ 196.429736][T12165] cramfs: Unknown parameter '' [ 196.472390][T12168] loop1: detected capacity change from 0 to 512 [ 196.489329][T12173] ubi: mtd0 is already attached to ubi0 [ 196.622557][T12168] __quota_error: 13 callbacks suppressed [ 196.622574][T12168] Quota error (device loop1): write_blk: dquota write failed [ 196.661124][T12182] hpfs: Bad magic ... probably not HPFS 14:59:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) 14:59:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1}}], 0x1, 0x0, 0x0) 14:59:48 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000400)="f0f1a7f100255ae10c0f3facc74d01b65b9882b6465f6283ea2eaf24bb060095e575d49db0fbb1d4757d343be0005f2e5c1d94920e7cb3db", 0x38}, {&(0x7f0000000500)="c87502d43bc2a7148d5044db5bc38a732aa80370cd02fb3a356abc815ef9ad8ef0cf40f21e5f99be2a3502d63542602e04fc7e80df65eec0c93cf7fac1cfc62e60af25c339904ac152a9c7f6bcab17a416c4c52e22854d827875163bb153326442759a07c6664b63778d56b79303c014", 0x70}, {0x0}, {&(0x7f0000000680)="6bbfc9e797797737b54d5b3f08ef74bce5a7c318dad5b319a3115185dc02fe5a24f52a24844a5e4b344da8f6e29b6b6eeb4e38897d2843e55c07d6b3e497adb763ad765b6e243afa1c256f497afbd6c3630f8122245a5e412160b8fb2e96a5dd35ec974ad2cd6224b62a44426c0e413597a7e4808e39af95051525497a802c0573effb52ee2cb712fa56c6f4396416d96c92110cd1f1e04531ae062674dc0fcab48d60a1554a79287471be79769b5d7027bbfae58f2f2c633e9c1ede8fffa58a7e06fa1c59f57caa4f51aad642f743310897a2fe8f3c9b1541947574baa5d6a6493285810239d2cd6d9220", 0xeb}], 0x4) r0 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f1301", 0xf6}], 0x0, &(0x7f0000000340)=ANY=[]) open(&(0x7f0000000180)='./file0\x00', 0x40200, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x7f, 0x5, 0x80, 0x0, 0x0, 0x4, 0xc0004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1000, 0xa0, 0x0, 0x2, 0x8, 0x5, 0xffff, 0x0, 0x6}, 0x0, 0xd, r0, 0x8) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101080, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) [ 196.727865][T12168] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota 14:59:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) [ 196.771173][T12168] Quota error (device loop1): write_blk: dquota write failed [ 196.783600][T12168] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 196.793868][T12168] Quota error (device loop1): write_blk: dquota write failed [ 196.802733][T12168] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 196.812892][T12168] EXT4-fs (loop1): 1 orphan inode deleted [ 196.818641][T12168] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 196.934290][T12168] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/80/file0 supports timestamps until 2038 (0x7fffffff) [ 197.039784][T12193] new mount options do not match the existing superblock, will be ignored [ 197.086047][T12195] loop0: detected capacity change from 0 to 32776 [ 197.131461][T12195] cramfs: Unknown parameter '' [ 197.208948][T12193] ubi: mtd0 is already attached to ubi0 14:59:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 14:59:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) 14:59:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1}}], 0x1, 0x0, 0x0) 14:59:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x1, 0x2, 0x80000000}) 14:59:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000580)="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", 0x295, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 14:59:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:59:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000eee5cc622f"], 0x3c}}, 0x0) [ 198.335808][T12217] loop1: detected capacity change from 0 to 1024 14:59:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1}}], 0x1, 0x0, 0x0) 14:59:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 14:59:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe00000100020000", 0x1c) 14:59:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x800455cc, 0x0) [ 198.477233][T12217] EXT4-fs error (device loop1): ext4_orphan_get:1413: comm syz-executor.1: bad orphan inode 17 [ 198.567122][T12217] ext4_test_bit(bit=16, block=4) = 1 [ 198.628023][T12217] is_bad_inode(inode)=0 [ 198.674244][T12217] NEXT_ORPHAN(inode)=170 14:59:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe00000100020000", 0x1c) [ 198.733921][T12217] max_ino=32 [ 198.785588][T12217] i_nlink=0 [ 198.810037][T12217] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 198.885851][T12217] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/81/file0 supports timestamps until 2038 (0x7fffffff) 14:59:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe00000100020000", 0x1c) 14:59:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x800455cc, 0x0) 14:59:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/25, 0x19}], 0x1}}], 0x1, 0x0, 0x0) 14:59:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 14:59:50 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b900"/3581], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2bd417c4c430a005"}}, 0x48}}, 0x0) 14:59:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe00000100020000", 0x1c) 14:59:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000580)="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", 0x295, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 14:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x800455cc, 0x0) 14:59:51 executing program 3: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 14:59:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"/3581], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2bd417c4c430a005"}}, 0x48}}, 0x0) [ 199.459161][T12264] loop1: detected capacity change from 0 to 1024 14:59:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) ioctl$KDDISABIO(r0, 0x4b37) [ 199.507663][T12264] EXT4-fs error (device loop1): ext4_orphan_get:1413: comm syz-executor.1: bad orphan inode 17 [ 199.519047][T12264] ext4_test_bit(bit=16, block=4) = 1 [ 199.528447][T12264] is_bad_inode(inode)=0 [ 199.533553][T12264] NEXT_ORPHAN(inode)=170 [ 199.538070][T12264] max_ino=32 [ 199.543744][T12264] i_nlink=0 [ 199.547405][T12264] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.559870][T12264] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/82/file0 supports timestamps until 2038 (0x7fffffff) 14:59:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b900"/3581], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2bd417c4c430a005"}}, 0x48}}, 0x0) 14:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x800455cc, 0x0) 14:59:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000580)="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", 0x295, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 14:59:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 14:59:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='#', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 14:59:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) ioctl$KDDISABIO(r0, 0x4b37) [ 199.831236][T12288] loop1: detected capacity change from 0 to 1024 14:59:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='#', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 14:59:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"/3581], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2bd417c4c430a005"}}, 0x48}}, 0x0) [ 199.934296][T12288] EXT4-fs error (device loop1): ext4_orphan_get:1413: comm syz-executor.1: bad orphan inode 17 [ 199.964362][T12288] ext4_test_bit(bit=16, block=4) = 1 14:59:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) ioctl$KDDISABIO(r0, 0x4b37) [ 199.985097][T12288] is_bad_inode(inode)=0 [ 200.014480][T12288] NEXT_ORPHAN(inode)=170 [ 200.039542][T12288] max_ino=32 [ 200.061315][T12288] i_nlink=0 [ 200.084489][T12288] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.176904][T12288] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/83/file0 supports timestamps until 2038 (0x7fffffff) 14:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)={0x58, r1, 0xb01, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x58}}, 0x0) 14:59:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 14:59:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='#', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 14:59:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 14:59:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x2, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:59:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x8, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000580)="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", 0x295, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 200.482693][T12325] loop1: detected capacity change from 0 to 1024 14:59:52 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 14:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)={0x58, r1, 0xb01, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x58}}, 0x0) [ 200.611817][T12325] EXT4-fs error (device loop1): ext4_orphan_get:1413: comm syz-executor.1: bad orphan inode 17 [ 200.641143][T12325] ext4_test_bit(bit=16, block=4) = 1 14:59:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x2, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:59:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='#', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 200.660763][T12325] is_bad_inode(inode)=0 [ 200.680260][T12325] NEXT_ORPHAN(inode)=170 [ 200.684553][T12325] max_ino=32 [ 200.713049][T12325] i_nlink=0 14:59:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:59:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x2, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 200.740086][T12325] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.802227][T12325] ext4 filesystem being mounted at /root/syzkaller-testdir103844719/syzkaller.xlYJ3N/84/file0 supports timestamps until 2038 (0x7fffffff) 14:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)={0x58, r1, 0xb01, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x58}}, 0x0) 14:59:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:59:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0300000053ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x7c, 0x4e0}, {&(0x7f0000000140)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000000340)="e941000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000400)={[{@grpid}]}) 14:59:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 14:59:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x2, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:59:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)={0x58, r1, 0xb01, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x58}}, 0x0) [ 201.292006][T12365] loop5: detected capacity change from 0 to 21 14:59:53 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 14:59:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 201.394166][T12365] EXT4-fs (loop5): filesystem too large to mount safely on this system 14:59:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 14:59:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 14:59:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 14:59:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0300000053ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x7c, 0x4e0}, {&(0x7f0000000140)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000000340)="e941000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000400)={[{@grpid}]}) 14:59:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:59:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 14:59:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 201.801368][T12393] loop5: detected capacity change from 0 to 21 [ 201.831853][T12393] EXT4-fs (loop5): filesystem too large to mount safely on this system 14:59:53 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 14:59:53 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 14:59:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0300000053ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x7c, 0x4e0}, {&(0x7f0000000140)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000000340)="e941000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000400)={[{@grpid}]}) 14:59:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=@newtaction={0x84, 0x1c, 0x16065126a33bff1f, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x0, 0x0, 0x0, {{0x11}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 14:59:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 202.124200][T12413] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.151357][T12414] loop5: detected capacity change from 0 to 21 [ 202.193856][T12414] EXT4-fs (loop5): filesystem too large to mount safely on this system 14:59:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="f4", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x8) 14:59:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0300000053ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x7c, 0x4e0}, {&(0x7f0000000140)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000000340)="e941000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000400)={[{@grpid}]}) 14:59:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 202.577658][T12430] loop5: detected capacity change from 0 to 21 14:59:54 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 202.625951][T12430] EXT4-fs (loop5): filesystem too large to mount safely on this system 14:59:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 14:59:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="f4", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x8) 14:59:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) 14:59:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffee7, &(0x7f0000000080)=[{&(0x7f00000000c0)="0b0003003c000505d25a80648c630b000224fc60106002400ad20100050282c137153e370248018000f01700d1bdd4bd68704ea8ad190dae63f49bcc661d1c8783c735bdc2896b6b003a9a29e7ea15756f451d987cbc526a6664998fb722501c66245f9057b2b515933de8524e4495e9fb1eace8d9613f3f40b48af8846f8ef479a7d15319b3f9870eb5f209781b33d9cb6d51d883a20bcd5a69e2e7b1578ef86068073a1035e61799f5b1a7ab7e20835b491c1ac343ba490595f7a03eca315b8b9f45642b6c1d13e463a1aead48f56c541d5bcf62decdb2cc9baa72781a6168", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:59:55 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000002200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) 14:59:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) 14:59:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x400c630e}], 0x0, 0x0, 0x0}) [ 203.419237][T12477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.426341][T12478] netlink: 142823 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) [ 203.464449][T12478] netlink: zone id is out of range [ 203.473554][T12478] netlink: zone id is out of range [ 203.479000][T12478] netlink: zone id is out of range [ 203.486021][T12478] netlink: zone id is out of range [ 203.492398][T12478] netlink: zone id is out of range [ 203.508229][T12478] netlink: zone id is out of range 14:59:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x0, 0x2, [@local, @random="d5ce133e3b9f"]}) [ 203.534420][T12481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.542408][T12478] netlink: zone id is out of range [ 203.557181][T12478] netlink: zone id is out of range [ 203.572548][T12478] netlink: zone id is out of range [ 203.607886][T12478] netlink: zone id is out of range 14:59:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) 14:59:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x77}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:59:55 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000002200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) [ 203.777707][T12506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="f4", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x8) 14:59:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffee7, &(0x7f0000000080)=[{&(0x7f00000000c0)="0b0003003c000505d25a80648c630b000224fc60106002400ad20100050282c137153e370248018000f01700d1bdd4bd68704ea8ad190dae63f49bcc661d1c8783c735bdc2896b6b003a9a29e7ea15756f451d987cbc526a6664998fb722501c66245f9057b2b515933de8524e4495e9fb1eace8d9613f3f40b48af8846f8ef479a7d15319b3f9870eb5f209781b33d9cb6d51d883a20bcd5a69e2e7b1578ef86068073a1035e61799f5b1a7ab7e20835b491c1ac343ba490595f7a03eca315b8b9f45642b6c1d13e463a1aead48f56c541d5bcf62decdb2cc9baa72781a6168", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:59:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='X', 0x1}], 0x1) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) 14:59:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x77}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:59:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:59:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000002200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) 14:59:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80}}) [ 204.309346][T12530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x77}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 204.368342][T12533] netlink: 142823 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000002200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) 14:59:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffee7, &(0x7f0000000080)=[{&(0x7f00000000c0)="0b0003003c000505d25a80648c630b000224fc60106002400ad20100050282c137153e370248018000f01700d1bdd4bd68704ea8ad190dae63f49bcc661d1c8783c735bdc2896b6b003a9a29e7ea15756f451d987cbc526a6664998fb722501c66245f9057b2b515933de8524e4495e9fb1eace8d9613f3f40b48af8846f8ef479a7d15319b3f9870eb5f209781b33d9cb6d51d883a20bcd5a69e2e7b1578ef86068073a1035e61799f5b1a7ab7e20835b491c1ac343ba490595f7a03eca315b8b9f45642b6c1d13e463a1aead48f56c541d5bcf62decdb2cc9baa72781a6168", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:59:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x77}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:59:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80}}) [ 204.601874][T12602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.724500][T12626] netlink: 142823 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="f4", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x8) 14:59:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x2400, 0x14, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x17}, 0x40) 14:59:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80}}) 14:59:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffee7, &(0x7f0000000080)=[{&(0x7f00000000c0)="0b0003003c000505d25a80648c630b000224fc60106002400ad20100050282c137153e370248018000f01700d1bdd4bd68704ea8ad190dae63f49bcc661d1c8783c735bdc2896b6b003a9a29e7ea15756f451d987cbc526a6664998fb722501c66245f9057b2b515933de8524e4495e9fb1eace8d9613f3f40b48af8846f8ef479a7d15319b3f9870eb5f209781b33d9cb6d51d883a20bcd5a69e2e7b1578ef86068073a1035e61799f5b1a7ab7e20835b491c1ac343ba490595f7a03eca315b8b9f45642b6c1d13e463a1aead48f56c541d5bcf62decdb2cc9baa72781a6168", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:59:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 205.274736][T12712] netlink: 142823 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x80}}) 14:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0xc18}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:59:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x2400, 0x14, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x17}, 0x40) [ 205.506255][ T37] audit: type=1800 audit(1621954797.276:9): pid=12713 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 14:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x1c, 0x2, [{0x1}, {}, {0x1}]}]}, 0x34}}, 0x0) [ 205.635866][T12778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 205.712283][T12778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.744103][T12778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:59:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x2400, 0x14, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x17}, 0x40) [ 205.878728][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.911696][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.949118][ T37] audit: type=1800 audit(1621954797.716:10): pid=12817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 [ 205.959167][T12816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0xc18}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x1c, 0x2, [{0x1}, {}, {0x1}]}]}, 0x34}}, 0x0) 14:59:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x2400, 0x14, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x17}, 0x40) 14:59:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 206.307275][T12875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:59:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x1c, 0x2, [{0x1}, {}, {0x1}]}]}, 0x34}}, 0x0) [ 206.362612][ T37] audit: type=1800 audit(1621954798.126:11): pid=12876 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=11 res=0 errno=0 14:59:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 206.439810][T12875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.467825][ T37] audit: type=1800 audit(1621954798.206:12): pid=12878 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 14:59:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 206.507599][T12875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.698670][ T37] audit: type=1800 audit(1621954798.466:13): pid=12905 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 14:59:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x1c, 0x2, [{0x1}, {}, {0x1}]}]}, 0x34}}, 0x0) [ 206.916518][ T37] audit: type=1800 audit(1621954798.536:14): pid=12910 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 14:59:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0xc18}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:59:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 207.074556][T12963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.084469][T12963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.093744][T12963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:59:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 207.107937][ T37] audit: type=1800 audit(1621954798.606:15): pid=12911 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=14 res=0 errno=0 [ 207.142886][T12963] __nla_validate_parse: 238 callbacks suppressed [ 207.142900][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.253139][ T37] audit: type=1800 audit(1621954799.026:16): pid=12978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 [ 207.274265][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.371743][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.475675][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.488746][ T37] audit: type=1800 audit(1621954799.046:17): pid=12972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 14:59:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x22, 0x2, 0x25) [ 207.568024][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.641896][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.655780][ T37] audit: type=1800 audit(1621954799.396:18): pid=13004 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 207.704374][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.722695][T13010] delete_channel: no stack [ 207.757302][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.791170][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.812037][T12963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:59:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 14:59:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffe79}, 0x300}, 0x0) 14:59:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0xc18}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 208.070879][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:59:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) 15:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x1, 0xa5, 0x0, 0xa2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffff]}, 0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.166604][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.204932][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001200)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0xd, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000001240)=@ieee802154={0x24, @long}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0x24}}], 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 15:00:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffafff) shmctl$SHM_UNLOCK(0x0, 0xc) mlockall(0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f00001d5000/0x1000)=nil) shmat(0x0, &(0x7f0000085000/0x3000)=nil, 0x7000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) [ 208.494299][T13074] kvm: pic: single mode not supported [ 208.519991][T13074] kvm: pic: single mode not supported [ 208.523900][T13086] loop5: detected capacity change from 0 to 512 [ 208.553368][T13074] kvm: pic: single mode not supported [ 208.554497][T13074] kvm: pic: single mode not supported 15:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 208.562434][T13074] kvm: pic: single mode not supported [ 208.569302][T13074] kvm: pic: single mode not supported [ 208.578649][T13074] kvm: pic: single mode not supported [ 208.586198][T13074] kvm: pic: single mode not supported [ 208.593895][T13074] kvm: pic: single mode not supported 15:00:00 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24c40, 0x0) lseek(r0, 0xffff, 0x0) sendfile(r0, r1, 0x0, 0x80000000) [ 208.601310][T13074] kvm: pic: single mode not supported [ 208.627492][T13074] kvm: pic: level sensitive irq not supported 15:00:00 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b36, &(0x7f0000000000)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00$\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%frYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb3\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7\x00\x00\x00\x00\x00') 15:00:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000a00)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfac91f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 15:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x1, 0xa5, 0x0, 0xa2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffff]}, 0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.634287][T13074] kvm: pic: level sensitive irq not supported [ 208.747697][T13086] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:00:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 208.831757][T13109] loop1: detected capacity change from 0 to 264192 15:00:00 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24c40, 0x0) lseek(r0, 0xffff, 0x0) sendfile(r0, r1, 0x0, 0x80000000) 15:00:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000a00)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 15:00:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001200)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0xd, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c160f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000001240)=@ieee802154={0x24, @long}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0x24}}], 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 15:00:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 15:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x1, 0xa5, 0x0, 0xa2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffff]}, 0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:00:01 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24c40, 0x0) lseek(r0, 0xffff, 0x0) sendfile(r0, r1, 0x0, 0x80000000) [ 209.275855][T13145] loop1: detected capacity change from 0 to 264192 15:00:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 15:00:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000a00)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 209.362348][T13139] kvm: pic: level sensitive irq not supported [ 209.363392][T13139] kvm: pic: level sensitive irq not supported [ 209.411230][T13149] loop5: detected capacity change from 0 to 512 15:00:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000a00)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 209.469441][T13149] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:00:01 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24c40, 0x0) lseek(r0, 0xffff, 0x0) sendfile(r0, r1, 0x0, 0x80000000) 15:00:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 209.539468][T13162] loop1: detected capacity change from 0 to 264192 15:00:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 15:00:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001200)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0xd, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000001240)=@ieee802154={0x24, @long}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0x24}}], 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 209.656846][T13168] loop2: detected capacity change from 0 to 264192 15:00:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 15:00:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x1, 0xa5, 0x0, 0xa2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffff]}, 0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 209.876220][T13184] loop2: detected capacity change from 0 to 264192 15:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x49, 0x1]}) 15:00:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 209.981028][T13193] loop1: detected capacity change from 0 to 264192 [ 210.047688][T13196] loop5: detected capacity change from 0 to 512 [ 210.113533][T13196] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:00:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001200)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0xd, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000001240)=@ieee802154={0x24, @long}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0x24}}], 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 15:00:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$binfmt_elf64(r0, 0x0, 0x278) vmsplice(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 15:00:02 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x7ff, 0x5, 0x6, 0x0, 0x4, [{0x2, 0x100000001, 0xfffffffffffffff7, '\x00', 0x1}, {0x7, 0x3, 0x0, '\x00', 0x1486}, {0xff, 0x400, 0x401, '\x00', 0x280}, {0xfffffffffffff020, 0x19e, 0x5, '\x00', 0x800}]}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}], [{@obj_role}, {@context={'context', 0x3d, 'sysadm_u'}}], 0x6b}}) 15:00:02 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 210.250435][T13218] loop2: detected capacity change from 0 to 264192 15:00:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800114000000000080006400000200a05000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 210.319203][T13200] kvm: pic: level sensitive irq not supported 15:00:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:00:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xcb, &(0x7f0000000280)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.327940][T13200] kvm: pic: level sensitive irq not supported [ 210.545236][T13237] loop5: detected capacity change from 0 to 512 [ 210.630374][T13237] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:00:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xcb, &(0x7f0000000280)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 15:00:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:00:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xcb, &(0x7f0000000280)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 15:00:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xcb, &(0x7f0000000280)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 15:00:02 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x7ff, 0x5, 0x6, 0x0, 0x4, [{0x2, 0x100000001, 0xfffffffffffffff7, '\x00', 0x1}, {0x7, 0x3, 0x0, '\x00', 0x1486}, {0xff, 0x400, 0x401, '\x00', 0x280}, {0xfffffffffffff020, 0x19e, 0x5, '\x00', 0x800}]}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}], [{@obj_role}, {@context={'context', 0x3d, 'sysadm_u'}}], 0x6b}}) 15:00:03 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 15:00:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 15:00:03 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 15:00:03 executing program 3: socket(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x151480, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000200)=0x7, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xbc, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x80c0, 0xf97, 0x1, 0x7, 0x9, 0x9, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfffffffffffffff9) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0xd5ea2000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) 15:00:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}]}]}, 0x3c}}, 0x0) 15:00:03 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x7ff, 0x5, 0x6, 0x0, 0x4, [{0x2, 0x100000001, 0xfffffffffffffff7, '\x00', 0x1}, {0x7, 0x3, 0x0, '\x00', 0x1486}, {0xff, 0x400, 0x401, '\x00', 0x280}, {0xfffffffffffff020, 0x19e, 0x5, '\x00', 0x800}]}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}], [{@obj_role}, {@context={'context', 0x3d, 'sysadm_u'}}], 0x6b}}) 15:00:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 212.213304][T13298] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:00:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}]}]}, 0x3c}}, 0x0) 15:00:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/1364], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 15:00:04 executing program 3: socket(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x151480, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000200)=0x7, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xbc, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x80c0, 0xf97, 0x1, 0x7, 0x9, 0x9, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfffffffffffffff9) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0xd5ea2000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) [ 212.745555][T13318] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:00:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}]}]}, 0x3c}}, 0x0) 15:00:04 executing program 3: socket(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x151480, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000200)=0x7, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xbc, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x80c0, 0xf97, 0x1, 0x7, 0x9, 0x9, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfffffffffffffff9) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0xd5ea2000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) 15:00:04 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 15:00:05 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x7ff, 0x5, 0x6, 0x0, 0x4, [{0x2, 0x100000001, 0xfffffffffffffff7, '\x00', 0x1}, {0x7, 0x3, 0x0, '\x00', 0x1486}, {0xff, 0x400, 0x401, '\x00', 0x280}, {0xfffffffffffff020, 0x19e, 0x5, '\x00', 0x800}]}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user}], [{@obj_role}, {@context={'context', 0x3d, 'sysadm_u'}}], 0x6b}}) [ 213.186011][T13331] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:00:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}]}]}, 0x3c}}, 0x0) 15:00:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4}, {}, {0x6}]}, 0x10) 15:00:05 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 15:00:05 executing program 3: socket(0x10, 0x3, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x151480, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000200)=0x7, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xbc, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x80c0, 0xf97, 0x1, 0x7, 0x9, 0x9, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfffffffffffffff9) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) bind$unix(r3, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0xd5ea2000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000280)='./file0\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) 15:00:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/1364], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 15:00:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4}, {}, {0x6}]}, 0x10) [ 213.929103][T13354] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/1364], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 15:00:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4}, {}, {0x6}]}, 0x10) 15:00:06 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 15:00:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000002140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x8800) accept4(r2, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x0, 0x0) 15:00:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4}, {}, {0x6}]}, 0x10) 15:00:06 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x80, 0x0, 0x78, 0x0, 0x3c5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x1, 0xfffffffa, 0x6, 0x80, 0x6, 0x803, 0x0, 0x80000000, 0x0, 0x3f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7b1, 0x12) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0x6, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7fff}, 0x0, 0x9, 0xe04, 0x3, 0x3, 0x4, 0xfff, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 15:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/1364], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 15:00:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 15:00:06 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x1b, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc4, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x2}, 0x10) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 15:00:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x40, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r0, &(0x7f0000001200)="93", &(0x7f0000001280)=""/234}, 0x20) 15:00:07 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x1b, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc4, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x2}, 0x10) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 15:00:07 executing program 2: r0 = creat(&(0x7f0000004e40)='./file0\x00', 0x0) r1 = creat(&(0x7f00000050c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', &(0x7f0000005240), 0x14, &(0x7f0000005280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000057c0)={0x0, 0x5, &(0x7f0000005480)=@raw=[@generic={0x5, 0x5, 0x6, 0x0, 0x6}, @initr0, @map_val], &(0x7f00000054c0)='GPL\x00', 0xfff, 0x20, &(0x7f0000005500)=""/32, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000005740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000005780)={0x0, 0xf, 0x7fff, 0x7f}, 0x10}, 0x78) 15:00:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 15:00:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x40, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r0, &(0x7f0000001200)="93", &(0x7f0000001280)=""/234}, 0x20) 15:00:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:07 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x1b, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc4, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x2}, 0x10) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 15:00:07 executing program 2: r0 = creat(&(0x7f0000004e40)='./file0\x00', 0x0) r1 = creat(&(0x7f00000050c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', &(0x7f0000005240), 0x14, &(0x7f0000005280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000057c0)={0x0, 0x5, &(0x7f0000005480)=@raw=[@generic={0x5, 0x5, 0x6, 0x0, 0x6}, @initr0, @map_val], &(0x7f00000054c0)='GPL\x00', 0xfff, 0x20, &(0x7f0000005500)=""/32, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000005740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000005780)={0x0, 0xf, 0x7fff, 0x7f}, 0x10}, 0x78) 15:00:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x40, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r0, &(0x7f0000001200)="93", &(0x7f0000001280)=""/234}, 0x20) 15:00:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:07 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x1b, 0x21}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc4, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x2}, 0x10) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 15:00:07 executing program 2: r0 = creat(&(0x7f0000004e40)='./file0\x00', 0x0) r1 = creat(&(0x7f00000050c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', &(0x7f0000005240), 0x14, &(0x7f0000005280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000057c0)={0x0, 0x5, &(0x7f0000005480)=@raw=[@generic={0x5, 0x5, 0x6, 0x0, 0x6}, @initr0, @map_val], &(0x7f00000054c0)='GPL\x00', 0xfff, 0x20, &(0x7f0000005500)=""/32, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000005740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000005780)={0x0, 0xf, 0x7fff, 0x7f}, 0x10}, 0x78) 15:00:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x40, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={r0, &(0x7f0000001200)="93", &(0x7f0000001280)=""/234}, 0x20) 15:00:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 15:00:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:08 executing program 2: r0 = creat(&(0x7f0000004e40)='./file0\x00', 0x0) r1 = creat(&(0x7f00000050c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000051c0), &(0x7f0000005200)='./file0\x00', &(0x7f0000005240), 0x14, &(0x7f0000005280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000057c0)={0x0, 0x5, &(0x7f0000005480)=@raw=[@generic={0x5, 0x5, 0x6, 0x0, 0x6}, @initr0, @map_val], &(0x7f00000054c0)='GPL\x00', 0xfff, 0x20, &(0x7f0000005500)=""/32, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000005740)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000005780)={0x0, 0xf, 0x7fff, 0x7f}, 0x10}, 0x78) 15:00:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x24, 0x1a, 0x821, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x1b, 0x1}]}, 0x24}}, 0x0) [ 217.034815][T13454] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 217.092660][T13456] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:00:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 15:00:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 15:00:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x24, 0x1a, 0x821, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x1b, 0x1}]}, 0x24}}, 0x0) [ 217.536943][T13471] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:00:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x24, 0x1a, 0x821, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x1b, 0x1}]}, 0x24}}, 0x0) 15:00:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 15:00:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 217.820073][T13481] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:00:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x24, 0x1a, 0x821, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x1b, 0x1}]}, 0x24}}, 0x0) 15:00:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) [ 218.250592][T13496] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:00:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:10 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 15:00:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000000), 0x20002000) socket$inet(0x2, 0x0, 0x0) 15:00:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/75, 0x4b, 0x9) 15:00:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 15:00:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:15 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/183, 0xb7, 0x0) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_setup(0x0, &(0x7f0000000300)) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:00:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 15:00:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) 15:00:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 15:00:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) 15:00:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) [ 224.173467][T13575] device macsec0 entered promiscuous mode 15:00:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 224.247228][T13575] device veth1_macvtap left promiscuous mode [ 224.255226][T13575] device macsec0 left promiscuous mode 15:00:16 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/183, 0xb7, 0x0) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_setup(0x0, &(0x7f0000000300)) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:00:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) 15:00:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) 15:00:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) [ 225.400037][T13606] device veth1_macvtap entered promiscuous mode [ 225.407151][T13606] device macsec0 entered promiscuous mode [ 225.420825][T13587] device veth1_macvtap left promiscuous mode [ 225.427213][T13587] device macsec0 left promiscuous mode 15:00:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="80d0dd020f2e76c8248786b4df21e0", 0xf}, {&(0x7f0000000140)="1b", 0x1}], 0x2) 15:00:17 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/183, 0xb7, 0x0) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_setup(0x0, &(0x7f0000000300)) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:00:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 15:00:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 15:00:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 15:00:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) [ 225.804908][T13631] device veth1_macvtap entered promiscuous mode [ 225.823691][T13631] device macsec0 entered promiscuous mode [ 225.888127][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.909537][T13639] device veth1_macvtap left promiscuous mode [ 225.916941][T13639] device macsec0 left promiscuous mode 15:00:17 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/183, 0xb7, 0x0) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_setup(0x0, &(0x7f0000000300)) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:00:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 226.544915][T13631] syz-executor.2 (13631) used greatest stack depth: 18840 bytes left 15:00:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 226.678254][T13642] device macsec0 entered promiscuous mode 15:00:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 226.736166][T13647] device veth1_macvtap left promiscuous mode [ 226.743157][T13647] device macsec0 left promiscuous mode 15:00:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 15:00:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 15:00:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 227.340604][T13655] device macsec0 entered promiscuous mode [ 227.352622][T13660] device veth1_macvtap left promiscuous mode [ 227.359273][T13660] device macsec0 left promiscuous mode 15:00:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 15:00:19 executing program 1: r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000200)='ramfs\x00\x86\xd3\xc5J\x8f.|\xca\x98w\xc4\x04\xff\x03\x16\x03\xc3\xa2`s;o\xa08/\xb5\xac\x00\xa0\xfe\x19y\xe0\xbee\x86\xd4\x81\xbf+\xb8\xbbB\xa2\xa2b\x05\xdf\xa9~\x96J\xe4\x021w\x04\xad', &(0x7f0000000180)='./file0\x00', r1) 15:00:19 executing program 1: r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000200)='ramfs\x00\x86\xd3\xc5J\x8f.|\xca\x98w\xc4\x04\xff\x03\x16\x03\xc3\xa2`s;o\xa08/\xb5\xac\x00\xa0\xfe\x19y\xe0\xbee\x86\xd4\x81\xbf+\xb8\xbbB\xa2\xa2b\x05\xdf\xa9~\x96J\xe4\x021w\x04\xad', &(0x7f0000000180)='./file0\x00', r1) 15:00:19 executing program 1: r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000200)='ramfs\x00\x86\xd3\xc5J\x8f.|\xca\x98w\xc4\x04\xff\x03\x16\x03\xc3\xa2`s;o\xa08/\xb5\xac\x00\xa0\xfe\x19y\xe0\xbee\x86\xd4\x81\xbf+\xb8\xbbB\xa2\xa2b\x05\xdf\xa9~\x96J\xe4\x021w\x04\xad', &(0x7f0000000180)='./file0\x00', r1) 15:00:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:19 executing program 1: r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000200)='ramfs\x00\x86\xd3\xc5J\x8f.|\xca\x98w\xc4\x04\xff\x03\x16\x03\xc3\xa2`s;o\xa08/\xb5\xac\x00\xa0\xfe\x19y\xe0\xbee\x86\xd4\x81\xbf+\xb8\xbbB\xa2\xa2b\x05\xdf\xa9~\x96J\xe4\x021w\x04\xad', &(0x7f0000000180)='./file0\x00', r1) [ 228.085667][T13672] device veth1_macvtap entered promiscuous mode [ 228.094247][T13672] device macsec0 entered promiscuous mode [ 228.119919][T13676] device veth1_macvtap left promiscuous mode [ 228.128461][T13676] device macsec0 left promiscuous mode 15:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000001580)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x3c0, 0x1f8, 0xffffffff, 0x3c0, 0xe0, 0x4b0, 0x4b0, 0xffffffff, 0x4b0, 0x4b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@local, @private0, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @icmp_id}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@private0, @private0, [], [], 'erspan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@private, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 15:00:20 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x80}, 0x0) 15:00:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 228.496322][T13687] device veth1_macvtap entered promiscuous mode [ 228.506003][T13687] device macsec0 entered promiscuous mode [ 228.536165][T13694] device veth1_macvtap left promiscuous mode [ 228.543928][T13694] device macsec0 left promiscuous mode 15:00:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 15:00:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 228.805745][T13717] device veth1_macvtap entered promiscuous mode [ 228.826249][T13717] device macsec0 entered promiscuous mode 15:00:20 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:20 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x80}, 0x0) 15:00:20 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x80}, 0x0) [ 228.920057][T13720] device veth1_macvtap left promiscuous mode [ 228.926566][T13720] device macsec0 left promiscuous mode 15:00:20 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x80}, 0x0) [ 229.088966][T13717] syz-executor.3 (13717) used greatest stack depth: 18640 bytes left 15:00:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)='7', 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x2) 15:00:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="8177"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x20810}}, 0x20}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:00:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)='7', 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x2) [ 229.366639][T13727] device veth1_macvtap entered promiscuous mode [ 229.375433][T13727] device macsec0 entered promiscuous mode [ 229.425622][T13731] device veth1_macvtap left promiscuous mode [ 229.438019][T13731] device macsec0 left promiscuous mode [ 229.467706][T13763] smk_cipso_doi:709 cipso add rc = -17 15:00:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)='7', 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x2) 15:00:21 executing program 1: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)='7', 0x1}, {&(0x7f0000000100)="ba", 0x1}], 0x2) [ 229.613255][T13767] smk_cipso_doi:694 remove rc = -2 [ 229.618753][T13767] smk_cipso_doi:709 cipso add rc = -17 [ 229.682461][T13771] smk_cipso_doi:694 remove rc = -2 [ 229.687971][T13771] smk_cipso_doi:709 cipso add rc = -17 [ 229.849193][T13743] device veth1_macvtap entered promiscuous mode [ 229.860894][T13743] device macsec0 entered promiscuous mode [ 229.889198][T13750] device veth1_macvtap left promiscuous mode 15:00:21 executing program 1: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 15:00:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 229.896430][T13750] device macsec0 left promiscuous mode [ 230.278593][T13764] device veth1_macvtap entered promiscuous mode [ 230.292250][T13764] device macsec0 entered promiscuous mode [ 230.316300][T13768] device veth1_macvtap left promiscuous mode 15:00:22 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}]}]}]}, 0x80}}, 0x0) 15:00:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:00:22 executing program 1: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 230.327065][T13768] device macsec0 left promiscuous mode 15:00:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:00:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:00:22 executing program 1: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 15:00:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 15:00:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000029c0)=ANY=[], 0x0) 15:00:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 15:00:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) [ 231.689739][ T37] kauditd_printk_skb: 15 callbacks suppressed [ 231.689752][ T37] audit: type=1804 audit(1621954823.467:34): pid=13813 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/157/bus" dev="sda1" ino=14493 res=1 errno=0 [ 231.777426][ T37] audit: type=1804 audit(1621954823.467:35): pid=13808 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/157/bus" dev="sda1" ino=14493 res=1 errno=0 [ 231.854691][ T37] audit: type=1804 audit(1621954823.467:36): pid=13812 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/157/bus" dev="sda1" ino=14493 res=1 errno=0 15:00:23 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:00:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f00000022c0)=""/4100, &(0x7f0000001140)=0x1004) 15:00:23 executing program 1: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 15:00:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 15:00:23 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000040)='wlan1\x00') 15:00:23 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 15:00:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 15:00:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000009c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"eca21becc67eaba9c30eb74bb536b919"}}}}, 0xa0) 15:00:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 233.874776][ T37] audit: type=1804 audit(1621954825.647:37): pid=13880 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887127278/syzkaller.ftZPzE/131/bus" dev="sda1" ino=14492 res=1 errno=0 [ 234.605487][ T37] audit: type=1804 audit(1621954826.377:38): pid=13893 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/158/bus" dev="sda1" ino=14507 res=1 errno=0 15:00:26 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 15:00:26 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 15:00:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000009c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"eca21becc67eaba9c30eb74bb536b919"}}}}, 0xa0) 15:00:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 15:00:26 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:27 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 15:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 15:00:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000009c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"eca21becc67eaba9c30eb74bb536b919"}}}}, 0xa0) 15:00:27 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 15:00:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000009c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"eca21becc67eaba9c30eb74bb536b919"}}}}, 0xa0) 15:00:28 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) [ 237.628118][ T37] audit: type=1804 audit(1621954829.397:39): pid=13929 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/159/bus" dev="sda1" ino=14527 res=1 errno=0 [ 237.758635][ T37] audit: type=1804 audit(1621954829.527:40): pid=13919 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887127278/syzkaller.ftZPzE/132/bus" dev="sda1" ino=14523 res=1 errno=0 [ 237.867356][T13908] EXT4-fs (sda1): Delayed block allocation failed for inode 14523 at logical offset 1101 with max blocks 2048 with error 28 [ 237.891170][T13908] EXT4-fs (sda1): This should not happen!! Data will be lost [ 237.891170][T13908] [ 237.896897][T13923] EXT4-fs (sda1): Delayed block allocation failed for inode 14527 at logical offset 2400 with max blocks 79 with error 28 15:00:29 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:29 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 15:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 15:00:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 15:00:29 executing program 5: syz_mount_image$affs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000980)={[{}], [{@context={'context', 0x3d, 'user_u'}}]}) [ 237.904049][T13908] EXT4-fs (sda1): Total free blocks count 0 [ 237.924886][T13908] EXT4-fs (sda1): Free/Dirty block details [ 237.927359][T13923] EXT4-fs (sda1): This should not happen!! Data will be lost [ 237.927359][T13923] [ 237.933898][T13908] EXT4-fs (sda1): free_blocks=15117 [ 237.947203][T13923] EXT4-fs (sda1): Total free blocks count 0 [ 237.948936][T13908] EXT4-fs (sda1): dirty_blocks=2676 [ 237.956912][T13923] EXT4-fs (sda1): Free/Dirty block details 15:00:29 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80121, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$unix(0x1, 0x5, 0x0) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) lseek(r2, 0x0, 0x0) syz_open_pts(r2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x8f6, 0x19, "1bfe796182a7a72b1b919b09e99afb94fee43c"}) 15:00:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 15:00:29 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 15:00:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_find_extent_range_exit\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_find_extent_range_exit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 15:00:30 executing program 5: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 15:00:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa8}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 15:00:30 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 240.096749][ C1] ================================================================== [ 240.106378][ C1] BUG: KASAN: use-after-free in __xfrm_decode_session+0x1843/0x21c0 [ 240.114593][ C1] Read of size 1 at addr ffff88801ef8ecf3 by task syz-executor.4/13976 [ 240.123385][ C1] [ 240.125810][ C1] CPU: 1 PID: 13976 Comm: syz-executor.4 Not tainted 5.13.0-rc3-syzkaller #0 [ 240.134790][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.145319][ C1] Call Trace: [ 240.148625][ C1] dump_stack+0x202/0x31e [ 240.153408][ C1] ? show_regs_print_info+0x12/0x12 [ 240.159846][ C1] ? printk+0xc0/0x108 [ 240.164102][ C1] ? wake_up_klogd+0xb2/0xf0 [ 240.168700][ C1] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 240.174937][ C1] ? _raw_spin_lock_irqsave+0xbf/0x100 [ 240.181208][ C1] print_address_description+0x5f/0x3b0 [ 240.187786][ C1] kasan_report+0x15c/0x200 [ 240.192618][ C1] ? __xfrm_decode_session+0x1843/0x21c0 [ 240.198694][ C1] __xfrm_decode_session+0x1843/0x21c0 [ 240.205403][ C1] vti6_tnl_xmit+0x427/0x1a70 [ 240.210790][ C1] ? vti6_dev_uninit+0x390/0x390 [ 240.218468][ C1] dev_hard_start_xmit+0x20b/0x450 [ 240.224431][ C1] sch_direct_xmit+0x25e/0xe40 [ 240.230041][ C1] ? rcu_read_lock_sched_held+0x87/0x110 [ 240.236697][ C1] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 240.243559][ C1] ? asan.module_dtor+0x20/0x20 [ 240.251063][ C1] ? trace_qdisc_dequeue+0x142/0x290 [ 240.257798][ C1] __qdisc_run+0xa4d/0x1a90 [ 240.263334][ C1] ? __rwlock_init+0x140/0x140 [ 240.268126][ C1] ? ip6_finish_output2+0x113e/0x14f0 [ 240.273586][ C1] __dev_queue_xmit+0x113a/0x2cd0 [ 240.278625][ C1] ? neigh_resolve_output+0x6b0/0x6b0 [ 240.284110][ C1] ? dev_queue_xmit+0x20/0x20 [ 240.288774][ C1] ? ___neigh_create+0x1b64/0x1f00 [ 240.293881][ C1] ? ___neigh_create+0x1b64/0x1f00 [ 240.298981][ C1] ? neigh_connected_output+0x35b/0x3a0 [ 240.304561][ C1] ip6_finish_output2+0x113e/0x14f0 [ 240.310363][ C1] ? __ip6_finish_output+0xad0/0xad0 [ 240.315736][ C1] ? __ip6_finish_output+0x83a/0xad0 [ 240.321335][ C1] ndisc_send_skb+0xa27/0xe70 [ 240.326236][ C1] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 240.331976][ C1] ? skb_set_owner_w+0x24a/0x3d0 [ 240.337044][ C1] ? ndisc_send_rs+0x4f3/0x670 [ 240.342321][ C1] addrconf_rs_timer+0x33d/0x790 [ 240.347460][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 240.353675][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 240.360023][ C1] call_timer_fn+0xf6/0x210 [ 240.364624][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 240.370707][ C1] ? __run_timers+0x910/0x910 [ 240.376044][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 240.381831][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 240.388560][ C1] ? lockdep_hardirqs_on+0x8d/0x130 [ 240.394219][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 240.403112][ C1] __run_timers+0x6ff/0x910 [ 240.409738][ C1] ? trace_timer_cancel+0x220/0x220 [ 240.416078][ C1] ? rcu_read_lock_sched_held+0x87/0x110 [ 240.423954][ C1] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 240.432069][ C1] run_timer_softirq+0x63/0xf0 [ 240.437246][ C1] __do_softirq+0x372/0x7a6 [ 240.442012][ C1] ? __irq_exit_rcu+0x245/0x280 [ 240.447676][ C1] ? __entry_text_end+0x1fecc9/0x1fecc9 [ 240.453395][ C1] __irq_exit_rcu+0x245/0x280 [ 240.458869][ C1] ? irq_exit_rcu+0x20/0x20 [ 240.464314][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 240.471586][ C1] irq_exit_rcu+0x5/0x20 [ 240.476150][ C1] sysvec_apic_timer_interrupt+0x43/0xb0 [ 240.481977][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 240.488403][ C1] RIP: 0033:0x414a10 [ 240.492383][ C1] Code: ff fe ff ff 66 0f 1f 44 00 00 47 89 44 95 00 e9 b3 fe ff ff 49 39 d4 74 73 48 8d 72 10 4c 39 e6 75 0b eb 2c 66 0f 1f 44 00 00 <48> 8b 3a 4c 8b 06 48 8d 42 08 49 39 f8 74 0e 48 8d 7a 10 4c 89 42 [ 240.512738][ C1] RSP: 002b:00007ffdf857bfd0 EFLAGS: 00000206 [ 240.519169][ C1] RAX: 00007f040e01da58 RBX: 00007f040e01d008 RCX: 00007f040e01d080 [ 240.527348][ C1] RDX: 00007f040e01da50 RSI: 00007f040e1021b0 RDI: ffffffff81de6d43 [ 240.537117][ C1] RBP: 000000000003ffff R08: ffffffff81de6d43 R09: 0000001b2bf27514 [ 240.547145][ C1] R10: 000000000000148b R11: 00000000a616548f R12: 00007f040e21d000 [ 240.557380][ C1] R13: 00007f040e21d000 R14: ffffffff8216793d R15: 000000000056c008 [ 240.566233][ C1] ? trace_ext4_journal_start+0x1d/0x290 [ 240.572713][ C1] ? __mark_inode_dirty+0x23/0x600 [ 240.578448][ C1] ? __mark_inode_dirty+0x23/0x600 [ 240.584271][ C1] [ 240.586944][ C1] Allocated by task 8448: [ 240.591363][ C1] ____kasan_kmalloc+0xc4/0xf0 [ 240.596830][ C1] __kmalloc+0xb4/0x390 [ 240.602102][ C1] tomoyo_init_log+0x19f6/0x1f00 [ 240.607641][ C1] tomoyo_supervisor+0x3c9/0x1460 [ 240.613430][ C1] tomoyo_path_number_perm+0x533/0x790 [ 240.619518][ C1] tomoyo_path_mkdir+0xe3/0x120 [ 240.626096][ C1] security_path_mkdir+0xd5/0x160 [ 240.632668][ C1] do_mkdirat+0x1a1/0x3e0 [ 240.637757][ C1] do_syscall_64+0x3f/0xb0 [ 240.642261][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 240.648367][ C1] [ 240.651100][ C1] The buggy address belongs to the object at ffff88801ef8ec00 [ 240.651100][ C1] which belongs to the cache kmalloc-512 of size 512 [ 240.669108][ C1] The buggy address is located 243 bytes inside of [ 240.669108][ C1] 512-byte region [ffff88801ef8ec00, ffff88801ef8ee00) [ 240.684348][ C1] The buggy address belongs to the page: [ 240.693255][ C1] page:ffffea00007be300 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801ef8e000 pfn:0x1ef8c [ 240.708387][ C1] head:ffffea00007be300 order:2 compound_mapcount:0 compound_pincount:0 [ 240.718725][ C1] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 240.726776][ C1] raw: 00fff00000010200 ffffea0000a0d708 ffffea000081ce08 ffff888011841c80 [ 240.735470][ C1] raw: ffff88801ef8e000 0000000000100007 00000001ffffffff 0000000000000000 [ 240.744416][ C1] page dumped because: kasan: bad access detected [ 240.751570][ C1] page_owner tracks the page as allocated [ 240.757487][ C1] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 8419, ts 96391226110, free_ts 96385180565 [ 240.777108][ C1] get_page_from_freelist+0x779/0xa20 [ 240.782781][ C1] __alloc_pages+0x26c/0x5f0 [ 240.787367][ C1] allocate_slab+0xf1/0x5b0 [ 240.791941][ C1] ___slab_alloc+0x1cf/0x350 [ 240.796973][ C1] __kmalloc_node_track_caller+0x2fa/0x420 [ 240.802851][ C1] __alloc_skb+0x127/0x580 [ 240.807521][ C1] __napi_alloc_skb+0x155/0x2d0 [ 240.812369][ C1] page_to_skb+0x2a1/0xbb0 [ 240.816953][ C1] receive_mergeable+0xa7d/0x38e0 [ 240.822046][ C1] receive_buf+0x158/0x1d90 [ 240.826617][ C1] virtnet_poll+0x59a/0x1140 [ 240.831287][ C1] __napi_poll+0xba/0x4f0 [ 240.835611][ C1] net_rx_action+0x62c/0xf30 [ 240.840270][ C1] __do_softirq+0x372/0x7a6 [ 240.844873][ C1] __irq_exit_rcu+0x245/0x280 [ 240.849549][ C1] irq_exit_rcu+0x5/0x20 [ 240.853788][ C1] page last free stack trace: [ 240.858623][ C1] __free_pages_ok+0x10a5/0x1180 [ 240.863553][ C1] skb_release_data+0x3cd/0x760 [ 240.868394][ C1] __kfree_skb+0x56/0x1d0 [ 240.872791][ C1] tcp_recvmsg_locked+0x157b/0x2bc0 [ 240.878061][ C1] tcp_recvmsg+0x22a/0x7b0 [ 240.882592][ C1] inet_recvmsg+0x156/0x270 [ 240.887368][ C1] sock_read_iter+0x3a7/0x4e0 [ 240.892175][ C1] vfs_read+0x9d9/0xc20 [ 240.896407][ C1] ksys_read+0x171/0x2a0 [ 240.900729][ C1] do_syscall_64+0x3f/0xb0 [ 240.905139][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 240.912153][ C1] [ 240.914590][ C1] Memory state around the buggy address: [ 240.920201][ C1] ffff88801ef8eb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 240.928451][ C1] ffff88801ef8ec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.936695][ C1] >ffff88801ef8ec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.944847][ C1] ^ [ 240.952630][ C1] ffff88801ef8ed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.960849][ C1] ffff88801ef8ed80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 240.968903][ C1] ================================================================== [ 240.976970][ C1] Disabling lock debugging due to kernel taint [ 240.983251][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 240.989844][ C1] CPU: 1 PID: 13976 Comm: syz-executor.4 Tainted: G B 5.13.0-rc3-syzkaller #0 [ 241.000102][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.010168][ C1] Call Trace: [ 241.013586][ C1] dump_stack+0x202/0x31e [ 241.018065][ C1] ? show_regs_print_info+0x12/0x12 [ 241.023288][ C1] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 241.029271][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 241.035450][ C1] panic+0x2e1/0x850 [ 241.039378][ C1] ? trace_hardirqs_on+0x30/0x80 [ 241.044513][ C1] ? nmi_panic+0x90/0x90 [ 241.048768][ C1] ? _raw_spin_unlock_irqrestore+0xbc/0x120 [ 241.054686][ C1] ? _raw_spin_unlock_irqrestore+0xc1/0x120 [ 241.060717][ C1] ? print_memory_metadata+0xa7/0x100 [ 241.066289][ C1] kasan_report+0x1ff/0x200 [ 241.070829][ C1] ? __xfrm_decode_session+0x1843/0x21c0 [ 241.076482][ C1] __xfrm_decode_session+0x1843/0x21c0 [ 241.081962][ C1] vti6_tnl_xmit+0x427/0x1a70 [ 241.086656][ C1] ? vti6_dev_uninit+0x390/0x390 [ 241.091623][ C1] dev_hard_start_xmit+0x20b/0x450 [ 241.096766][ C1] sch_direct_xmit+0x25e/0xe40 [ 241.101543][ C1] ? rcu_read_lock_sched_held+0x87/0x110 [ 241.107192][ C1] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 241.113190][ C1] ? asan.module_dtor+0x20/0x20 [ 241.118150][ C1] ? trace_qdisc_dequeue+0x142/0x290 [ 241.123557][ C1] __qdisc_run+0xa4d/0x1a90 [ 241.128097][ C1] ? __rwlock_init+0x140/0x140 [ 241.132878][ C1] ? ip6_finish_output2+0x113e/0x14f0 [ 241.138279][ C1] __dev_queue_xmit+0x113a/0x2cd0 [ 241.143367][ C1] ? neigh_resolve_output+0x6b0/0x6b0 [ 241.148902][ C1] ? dev_queue_xmit+0x20/0x20 [ 241.153604][ C1] ? ___neigh_create+0x1b64/0x1f00 [ 241.158735][ C1] ? ___neigh_create+0x1b64/0x1f00 [ 241.164183][ C1] ? neigh_connected_output+0x35b/0x3a0 [ 241.169764][ C1] ip6_finish_output2+0x113e/0x14f0 [ 241.171054][ T37] audit: type=1804 audit(1621954832.757:41): pid=14001 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887127278/syzkaller.ftZPzE/133/bus" dev="sda1" ino=14543 res=1 errno=0 [ 241.175402][ C1] ? __ip6_finish_output+0xad0/0xad0 [ 241.175429][ C1] ? __ip6_finish_output+0x83a/0xad0 [ 241.175447][ C1] ndisc_send_skb+0xa27/0xe70 [ 241.175470][ C1] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 241.220749][ C1] ? skb_set_owner_w+0x24a/0x3d0 [ 241.225717][ C1] ? ndisc_send_rs+0x4f3/0x670 [ 241.230592][ C1] addrconf_rs_timer+0x33d/0x790 [ 241.235564][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 241.241650][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 241.247733][ C1] call_timer_fn+0xf6/0x210 [ 241.252353][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 241.258537][ C1] ? __run_timers+0x910/0x910 [ 241.263423][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 241.268655][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 241.274861][ C1] ? lockdep_hardirqs_on+0x8d/0x130 [ 241.280108][ C1] ? addrconf_disable_policy_idev+0x4b0/0x4b0 [ 241.286377][ C1] __run_timers+0x6ff/0x910 [ 241.291009][ C1] ? trace_timer_cancel+0x220/0x220 [ 241.296314][ C1] ? rcu_read_lock_sched_held+0x87/0x110 [ 241.301976][ C1] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 241.307979][ C1] run_timer_softirq+0x63/0xf0 [ 241.312765][ C1] __do_softirq+0x372/0x7a6 [ 241.317458][ C1] ? __irq_exit_rcu+0x245/0x280 [ 241.322457][ C1] ? __entry_text_end+0x1fecc9/0x1fecc9 [ 241.328124][ C1] __irq_exit_rcu+0x245/0x280 [ 241.332946][ C1] ? irq_exit_rcu+0x20/0x20 [ 241.337886][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 241.340513][ T37] audit: type=1804 audit(1621954832.757:42): pid=14000 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir526994922/syzkaller.fwUiPe/160/bus" dev="sda1" ino=14551 res=1 errno=0 [ 241.344150][ C1] irq_exit_rcu+0x5/0x20 [ 241.344178][ C1] sysvec_apic_timer_interrupt+0x43/0xb0 [ 241.344196][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 241.385406][ C1] RIP: 0033:0x414a10 [ 241.389313][ C1] Code: ff fe ff ff 66 0f 1f 44 00 00 47 89 44 95 00 e9 b3 fe ff ff 49 39 d4 74 73 48 8d 72 10 4c 39 e6 75 0b eb 2c 66 0f 1f 44 00 00 <48> 8b 3a 4c 8b 06 48 8d 42 08 49 39 f8 74 0e 48 8d 7a 10 4c 89 42 [ 241.408916][ C1] RSP: 002b:00007ffdf857bfd0 EFLAGS: 00000206 [ 241.414995][ C1] RAX: 00007f040e01da58 RBX: 00007f040e01d008 RCX: 00007f040e01d080 [ 241.422962][ C1] RDX: 00007f040e01da50 RSI: 00007f040e1021b0 RDI: ffffffff81de6d43 [ 241.431002][ C1] RBP: 000000000003ffff R08: ffffffff81de6d43 R09: 0000001b2bf27514 [ 241.439282][ C1] R10: 000000000000148b R11: 00000000a616548f R12: 00007f040e21d000 [ 241.447362][ C1] R13: 00007f040e21d000 R14: ffffffff8216793d R15: 000000000056c008 [ 241.455405][ C1] ? trace_ext4_journal_start+0x1d/0x290 [ 241.461675][ C1] ? __mark_inode_dirty+0x23/0x600 [ 241.467270][ C1] ? __mark_inode_dirty+0x23/0x600 [ 241.473316][ C1] Kernel Offset: disabled [ 241.477931][ C1] Rebooting in 86400 seconds..