Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2020/05/25 12:35:19 fuzzer started 2020/05/25 12:35:19 dialing manager at 10.128.0.105:40969 2020/05/25 12:35:19 syscalls: 3055 2020/05/25 12:35:19 code coverage: enabled 2020/05/25 12:35:19 comparison tracing: enabled 2020/05/25 12:35:19 extra coverage: enabled 2020/05/25 12:35:19 setuid sandbox: enabled 2020/05/25 12:35:19 namespace sandbox: enabled 2020/05/25 12:35:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/25 12:35:19 fault injection: enabled 2020/05/25 12:35:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/25 12:35:19 net packet injection: enabled 2020/05/25 12:35:19 net device setup: enabled 2020/05/25 12:35:19 concurrency sanitizer: enabled 2020/05/25 12:35:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/25 12:35:19 USB emulation: enabled 12:35:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) syzkaller login: [ 50.028227][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 50.107472][ T8922] chnl_net:caif_netlink_parms(): no params data found 12:35:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 50.165146][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.172874][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.181464][ T8922] device bridge_slave_0 entered promiscuous mode [ 50.190885][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.198005][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.207000][ T8922] device bridge_slave_1 entered promiscuous mode [ 50.228740][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.240629][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.262862][ T8922] team0: Port device team_slave_0 added [ 50.270842][ T8922] team0: Port device team_slave_1 added [ 50.288593][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.295656][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.322565][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.335395][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.342983][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.370460][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:35:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) [ 50.460205][ T8922] device hsr_slave_0 entered promiscuous mode [ 50.538619][ T8922] device hsr_slave_1 entered promiscuous mode [ 50.628660][ T9076] IPVS: ftp: loaded support on port[0] = 21 [ 50.665778][ T9096] IPVS: ftp: loaded support on port[0] = 21 12:35:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) [ 50.786086][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.860295][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.902897][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.950309][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.034535][ T9252] IPVS: ftp: loaded support on port[0] = 21 [ 51.044541][ T9076] chnl_net:caif_netlink_parms(): no params data found 12:35:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) [ 51.106605][ T9096] chnl_net:caif_netlink_parms(): no params data found [ 51.124681][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.131782][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.139114][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.146156][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.220637][ T4141] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.229569][ T4141] bridge0: port 2(bridge_slave_1) entered disabled state 12:35:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) [ 51.365366][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.397220][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.407451][ T9076] device bridge_slave_0 entered promiscuous mode [ 51.422627][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.429778][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.437415][ T9076] device bridge_slave_1 entered promiscuous mode [ 51.487507][ T9252] chnl_net:caif_netlink_parms(): no params data found [ 51.496021][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 51.517457][ T9096] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.525973][ T9096] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.535014][ T9096] device bridge_slave_0 entered promiscuous mode [ 51.544607][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.556589][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.579972][ T9096] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.587243][ T9096] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.595590][ T9096] device bridge_slave_1 entered promiscuous mode [ 51.619450][ T9076] team0: Port device team_slave_0 added [ 51.628656][ T9076] team0: Port device team_slave_1 added [ 51.641137][ T9096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.667557][ T9096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.691714][ T9503] IPVS: ftp: loaded support on port[0] = 21 [ 51.694417][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.714869][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.722324][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.748886][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.764092][ T9252] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.772564][ T9252] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.781287][ T9252] device bridge_slave_0 entered promiscuous mode [ 51.790416][ T9252] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.798633][ T9252] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.806312][ T9252] device bridge_slave_1 entered promiscuous mode [ 51.819797][ T9096] team0: Port device team_slave_0 added [ 51.825764][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.832950][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.859072][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.893014][ T9096] team0: Port device team_slave_1 added [ 51.952616][ T9252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.962165][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.970054][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.996422][ T9096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.039705][ T9076] device hsr_slave_0 entered promiscuous mode [ 52.079345][ T9076] device hsr_slave_1 entered promiscuous mode [ 52.117628][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.125222][ T9076] Cannot create hsr debugfs directory [ 52.132323][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.142420][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.150457][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.160655][ T9252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.170050][ T9096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.177028][ T9096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.203149][ T9096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.219109][ T9416] chnl_net:caif_netlink_parms(): no params data found [ 52.243952][ T9252] team0: Port device team_slave_0 added [ 52.299707][ T9096] device hsr_slave_0 entered promiscuous mode [ 52.358004][ T9096] device hsr_slave_1 entered promiscuous mode [ 52.417693][ T9096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.425256][ T9096] Cannot create hsr debugfs directory [ 52.431929][ T9252] team0: Port device team_slave_1 added [ 52.459370][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.468238][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.476762][ T5305] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.483955][ T5305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.507792][ T9252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.514859][ T9252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.541982][ T9252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.554797][ T9252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.562350][ T9252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.588623][ T9252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.627855][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.636503][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.645903][ T4141] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.653126][ T4141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.661149][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.670059][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.689306][ T9416] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.696340][ T9416] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.704210][ T9416] device bridge_slave_0 entered promiscuous mode [ 52.759689][ T9252] device hsr_slave_0 entered promiscuous mode [ 52.808449][ T9252] device hsr_slave_1 entered promiscuous mode [ 52.857750][ T9252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.865359][ T9252] Cannot create hsr debugfs directory [ 52.871959][ T9416] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.879427][ T9416] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.886974][ T9416] device bridge_slave_1 entered promiscuous mode [ 52.900588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.909384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.927661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.935761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.945311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.954377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.963206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.971713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.980242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.995359][ T9503] chnl_net:caif_netlink_parms(): no params data found [ 53.010934][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.039751][ T9416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.061520][ T9416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.100394][ T9416] team0: Port device team_slave_0 added [ 53.108544][ T9416] team0: Port device team_slave_1 added [ 53.170520][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.210156][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.249753][ T9416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.256808][ T9416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.283573][ T9416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.303085][ T9503] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.310179][ T9503] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.318376][ T9503] device bridge_slave_0 entered promiscuous mode [ 53.331620][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.391207][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.398617][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.406310][ T9416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.414079][ T9416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.440906][ T9416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.452775][ T9096] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.509554][ T9096] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.550210][ T9503] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.557238][ T9503] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.565714][ T9503] device bridge_slave_1 entered promiscuous mode [ 53.576961][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.679371][ T9416] device hsr_slave_0 entered promiscuous mode [ 53.727945][ T9416] device hsr_slave_1 entered promiscuous mode [ 53.787467][ T9416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.795044][ T9416] Cannot create hsr debugfs directory [ 53.800742][ T9096] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.850576][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.867114][ T9503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.882463][ T9096] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.982113][ T9503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.010355][ T9503] team0: Port device team_slave_0 added [ 54.033560][ T9503] team0: Port device team_slave_1 added [ 54.050200][ T9252] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.096571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.106096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.116483][ T9252] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.149785][ T9503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.156782][ T9503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.183750][ T9503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.219932][ T9252] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.269092][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.277876][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.286376][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.295066][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.303947][ T9503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.311689][ T9503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.338657][ T9503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.351595][ T8922] device veth0_vlan entered promiscuous mode [ 54.366655][ T9252] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.427364][ T9416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.474523][ T8922] device veth1_vlan entered promiscuous mode [ 54.481683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.513181][ T9416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.550035][ T9416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.649693][ T9503] device hsr_slave_0 entered promiscuous mode [ 54.687774][ T9503] device hsr_slave_1 entered promiscuous mode [ 54.737385][ T9503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.744996][ T9503] Cannot create hsr debugfs directory [ 54.770959][ T9416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.808854][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.824829][ T9096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.852522][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.868024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.875644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.892899][ T9096] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.917690][ T8922] device veth0_macvtap entered promiscuous mode [ 54.933559][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.941630][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.949636][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.958717][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.967668][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.976109][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.984748][ T5289] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.991793][ T5289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.014232][ T8922] device veth1_macvtap entered promiscuous mode [ 55.028803][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.036843][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.045422][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.053539][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.062325][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.070707][ T5289] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.077758][ T5289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.085784][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.094604][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.103044][ T5289] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.110084][ T5289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.118264][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.126807][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.135137][ T5289] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.142291][ T5289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.150254][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.160104][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.171369][ T9252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.183235][ T9503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 55.239509][ T9503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 55.313742][ T9503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 55.370412][ T9503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 55.438477][ T9252] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.447075][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.455351][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.464785][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.472842][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.481715][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.490482][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.516737][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.524528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.535181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.544370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.553282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.562445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.571180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.579884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.588758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.629090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.637499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.645312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.654829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.664094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.672535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.681015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.689767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.698842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.707554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.715833][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.722899][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.730706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.739589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.748481][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.755498][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.764561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.793702][ T9416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.838116][ T9096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.849056][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.856620][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.865646][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.874536][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.883217][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.892378][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.901344][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.910303][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.919412][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.928638][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.936866][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.946656][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.045532][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.057354][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.065066][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.074211][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.082982][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.090699][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.098675][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.106785][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.120415][ T9416] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.173168][ T9096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.189513][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.199305][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.208613][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.216810][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.238820][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.247602][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.257813][ T5305] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.264836][ T5305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.273341][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.282157][ T5305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.290855][ T5305] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.298015][ T5305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.327612][T10181] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 56.337388][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.350506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.367600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:35:26 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 56.375062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.394734][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.404425][ T9503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.443500][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.465229][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.474354][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.486594][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.535782][ T9503] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.552916][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.570102][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:35:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 56.583077][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.592738][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.615131][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.632172][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.640802][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.651949][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.661207][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.671933][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.680750][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.691555][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.701854][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.718498][ T9252] 8021q: adding VLAN 0 to HW filter on device batadv0 12:35:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 56.740679][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.751064][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.760087][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.772768][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.799675][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.810089][T10182] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.817178][T10182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.858435][ T9096] device veth0_vlan entered promiscuous mode [ 56.873511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.885736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:35:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 56.905635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.916828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.942329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.960637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.969896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.980716][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.988072][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.022101][ T9096] device veth1_vlan entered promiscuous mode [ 57.036880][ T9076] device veth0_vlan entered promiscuous mode [ 57.046036][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.055237][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:35:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 57.064583][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.074008][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.083421][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.093604][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.119673][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.138532][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.146287][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.167878][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.175446][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.203872][ T9252] device veth0_vlan entered promiscuous mode [ 57.222130][ T9076] device veth1_vlan entered promiscuous mode 12:35:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 57.250296][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.262460][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.272604][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.285655][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.312514][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.324880][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.336450][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.364962][ T9252] device veth1_vlan entered promiscuous mode [ 57.379886][ T9416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.394871][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.404465][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.413195][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.440329][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.457108][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.465343][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.474130][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.482551][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:35:28 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 57.491242][ T4141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.507479][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.530239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.568262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.576534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.607754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.644565][ T9096] device veth0_macvtap entered promiscuous mode [ 57.668157][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.690164][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.711171][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.748848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.768088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.782348][ T9252] device veth0_macvtap entered promiscuous mode [ 57.800911][ T9076] device veth0_macvtap entered promiscuous mode [ 57.819856][ T9096] device veth1_macvtap entered promiscuous mode [ 57.835417][ T9252] device veth1_macvtap entered promiscuous mode [ 57.855756][ T9076] device veth1_macvtap entered promiscuous mode [ 57.868811][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.879442][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.887800][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.895837][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.905010][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.932775][ T9503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.968428][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.981395][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.008608][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.032967][ T9096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.052598][ T9096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.068319][ T9096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.079586][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.092658][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.102159][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.111951][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.125944][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.139806][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.150395][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.163334][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.174945][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.202750][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.213301][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.224791][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.236052][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.246456][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.258575][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.270065][ T9252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.283710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.293432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.302580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.311926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.320896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.329877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.431365][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.442411][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.454275][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.465444][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.477588][ T9252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.485245][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.497641][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.508952][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.520241][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.532280][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.543509][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.558302][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.570921][ T9416] device veth0_vlan entered promiscuous mode [ 58.584125][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.604288][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.627546][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.647888][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.656633][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.687598][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.725121][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.733914][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.807109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.816034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.889202][ T9416] device veth1_vlan entered promiscuous mode [ 59.069552][ T9503] device veth0_vlan entered promiscuous mode [ 59.079755][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.100233][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.127182][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.135035][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:35:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:29 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 59.234903][ T9503] device veth1_vlan entered promiscuous mode [ 59.317124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.331741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.357811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.366571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.400659][ T9416] device veth0_macvtap entered promiscuous mode [ 59.428802][ T9416] device veth1_macvtap entered promiscuous mode [ 59.443113][ T9503] device veth0_macvtap entered promiscuous mode [ 59.455509][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.471619][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.480556][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.491984][ T5289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.513847][ T9503] device veth1_macvtap entered promiscuous mode [ 59.522884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.533889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.545637][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.557260][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.568969][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.580625][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.591381][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.602712][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.614304][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.626528][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.639204][ T9416] batman_adv: batadv0: Interface activated: batadv_slave_0 12:35:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) [ 59.673784][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.683503][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.704240][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.719378][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.730897][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.742043][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.752755][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.768019][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.779523][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.791024][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.801601][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.813040][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.826540][ T9503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.834901][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.851019][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.862370][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.873295][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.883717][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.894840][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.906237][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.917166][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.928821][ T9416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.940703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.951050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.960061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.969170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.988910][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.999510][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.010961][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.022411][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.032299][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.042770][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.053094][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.063566][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.073441][ T9503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.083907][ T9503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.095631][ T9503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.111019][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.128642][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:35:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) 12:35:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:30 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) 12:35:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) 12:35:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mtu(r0, 0x0, 0x15, 0x0, 0x0) 12:35:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:35:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x8, &(0x7f0000000200), 0x4) 12:35:32 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:32 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:32 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:32 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 12:35:33 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:33 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) [ 63.248340][ C0] hrtimer: interrupt took 36752 ns 12:35:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:33 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x6bc, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 12:35:33 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x9}) 12:35:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:34 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:35:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:35 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:36 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:37 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0xfffffffffffffffe) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x191) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES64=r4], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:35:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:37 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 12:35:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 12:35:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x8, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 12:35:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 12:35:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 12:35:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) [ 67.256822][T10668] attempt to access beyond end of device [ 67.288783][T10668] loop4: rw=1, want=1105, limit=63 [ 67.940815][T10657] attempt to access beyond end of device [ 67.949773][T10657] loop4: rw=2049, want=78, limit=63 [ 67.955125][T10657] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 67.976185][T10657] attempt to access beyond end of device [ 67.981943][T10657] loop4: rw=2049, want=79, limit=63 [ 68.006190][T10657] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 68.015102][T10657] attempt to access beyond end of device [ 68.034969][T10657] loop4: rw=2049, want=80, limit=63 [ 68.041111][T10657] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 68.052616][T10657] attempt to access beyond end of device [ 68.059398][T10657] loop4: rw=2049, want=81, limit=63 [ 68.064769][T10657] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 68.086818][T10657] attempt to access beyond end of device [ 68.092518][T10657] loop4: rw=2049, want=130, limit=63 [ 68.098697][T10657] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 68.107572][T10657] attempt to access beyond end of device [ 68.113212][T10657] loop4: rw=2049, want=131, limit=63 [ 68.118913][T10657] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 68.127896][T10657] attempt to access beyond end of device [ 68.133524][T10657] loop4: rw=2049, want=132, limit=63 [ 68.139353][T10657] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 68.148114][T10657] attempt to access beyond end of device [ 68.153829][T10657] loop4: rw=2049, want=133, limit=63 [ 68.159818][T10657] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 68.169856][T10657] attempt to access beyond end of device [ 68.175489][T10657] loop4: rw=2049, want=142, limit=63 [ 68.181412][T10657] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 68.190214][T10657] attempt to access beyond end of device [ 68.195836][T10657] loop4: rw=2049, want=143, limit=63 [ 68.201680][T10657] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 68.210568][T10657] attempt to access beyond end of device [ 68.216628][T10657] loop4: rw=2049, want=144, limit=63 [ 68.221901][T10657] attempt to access beyond end of device [ 68.228355][T10657] loop4: rw=2049, want=145, limit=63 [ 68.233686][T10657] attempt to access beyond end of device [ 68.239930][T10657] loop4: rw=2049, want=161, limit=63 12:35:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:38 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 68.272771][T10657] attempt to access beyond end of device [ 68.278879][T10657] loop4: rw=2049, want=21417, limit=63 12:35:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 12:35:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:38 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 12:35:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x8, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 12:35:39 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 12:35:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) [ 68.863348][T10724] attempt to access beyond end of device 12:35:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) [ 68.950541][T10724] loop5: rw=1, want=1329, limit=63 [ 69.057620][T10726] attempt to access beyond end of device [ 69.102347][T10726] loop4: rw=1, want=4345, limit=63 12:35:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) [ 69.385955][T10704] attempt to access beyond end of device [ 69.402886][T10704] loop5: rw=2049, want=78, limit=63 [ 69.446288][T10704] attempt to access beyond end of device [ 69.484865][T10704] loop5: rw=2049, want=79, limit=63 [ 69.506697][T10704] attempt to access beyond end of device [ 69.548873][T10704] loop5: rw=2049, want=80, limit=63 [ 69.570349][T10704] attempt to access beyond end of device [ 69.584913][T10704] loop5: rw=2049, want=81, limit=63 [ 69.595883][T10704] attempt to access beyond end of device [ 69.607280][T10704] loop5: rw=2049, want=130, limit=63 [ 69.619229][T10704] attempt to access beyond end of device [ 69.629756][T10721] attempt to access beyond end of device [ 69.631567][T10704] loop5: rw=2049, want=131, limit=63 [ 69.635838][T10721] loop4: rw=2049, want=78, limit=63 [ 69.649445][T10721] attempt to access beyond end of device [ 69.653557][T10704] attempt to access beyond end of device [ 69.662155][T10721] loop4: rw=2049, want=79, limit=63 [ 69.671233][T10704] loop5: rw=2049, want=132, limit=63 [ 69.672944][T10721] attempt to access beyond end of device [ 69.684849][T10704] attempt to access beyond end of device [ 69.687167][T10721] loop4: rw=2049, want=80, limit=63 [ 69.700221][T10704] loop5: rw=2049, want=133, limit=63 [ 69.706402][T10721] attempt to access beyond end of device [ 69.712089][T10721] loop4: rw=2049, want=81, limit=63 [ 69.712461][T10704] attempt to access beyond end of device [ 69.719241][T10721] attempt to access beyond end of device [ 69.729025][T10721] loop4: rw=2049, want=130, limit=63 [ 69.731469][T10704] loop5: rw=2049, want=142, limit=63 [ 69.734355][T10721] attempt to access beyond end of device [ 69.746099][T10721] loop4: rw=2049, want=131, limit=63 [ 69.751660][T10704] attempt to access beyond end of device [ 69.752271][T10721] attempt to access beyond end of device [ 69.764076][T10721] loop4: rw=2049, want=132, limit=63 [ 69.765386][T10704] loop5: rw=2049, want=143, limit=63 [ 69.769978][T10721] attempt to access beyond end of device [ 69.779233][T10704] attempt to access beyond end of device [ 69.781095][T10721] loop4: rw=2049, want=133, limit=63 [ 69.791717][T10721] attempt to access beyond end of device [ 69.797786][T10704] loop5: rw=2049, want=144, limit=63 [ 69.803135][T10721] loop4: rw=2049, want=142, limit=63 [ 69.809126][T10704] attempt to access beyond end of device [ 69.814832][T10721] attempt to access beyond end of device [ 69.821226][T10704] loop5: rw=2049, want=145, limit=63 [ 69.827066][T10721] loop4: rw=2049, want=143, limit=63 [ 69.832427][T10721] attempt to access beyond end of device [ 69.838878][T10704] attempt to access beyond end of device [ 69.844572][T10721] loop4: rw=2049, want=144, limit=63 [ 69.850586][T10704] loop5: rw=2049, want=161, limit=63 [ 69.858065][T10721] attempt to access beyond end of device [ 69.873032][T10721] loop4: rw=2049, want=145, limit=63 [ 69.884079][T10704] attempt to access beyond end of device [ 69.892365][T10721] attempt to access beyond end of device [ 69.896103][T10704] loop5: rw=2049, want=5465, limit=63 [ 69.898927][T10721] loop4: rw=2049, want=161, limit=63 [ 69.923321][T10721] attempt to access beyond end of device [ 69.929286][T10721] loop4: rw=2049, want=11449, limit=63 12:35:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:40 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 70.371201][T10766] attempt to access beyond end of device [ 70.402450][T10766] loop5: rw=1, want=1569, limit=63 [ 70.531241][T10777] attempt to access beyond end of device [ 70.539404][T10774] attempt to access beyond end of device [ 70.559763][T10766] attempt to access beyond end of device [ 70.564054][T10774] loop3: rw=1, want=1777, limit=63 [ 70.572096][T10777] loop2: rw=1, want=1177, limit=63 [ 70.595208][T10766] loop5: rw=1, want=2769, limit=63 [ 70.596396][T10778] attempt to access beyond end of device [ 70.651651][T10778] loop4: rw=1, want=1417, limit=63 12:35:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) 12:35:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x112}) [ 71.051299][T10758] attempt to access beyond end of device [ 71.085295][T10757] attempt to access beyond end of device 12:35:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 71.109949][T10758] loop5: rw=2049, want=78, limit=63 [ 71.137694][T10757] loop3: rw=2049, want=78, limit=63 [ 71.151055][T10757] attempt to access beyond end of device [ 71.156425][T10768] attempt to access beyond end of device [ 71.158036][T10769] attempt to access beyond end of device [ 71.168137][T10757] loop3: rw=2049, want=79, limit=63 [ 71.168354][T10768] loop2: rw=2049, want=78, limit=63 [ 71.173435][T10769] loop4: rw=2049, want=78, limit=63 12:35:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 71.181305][T10758] attempt to access beyond end of device [ 71.185117][T10757] attempt to access beyond end of device [ 71.208281][T10758] loop5: rw=2049, want=79, limit=63 [ 71.212539][T10757] loop3: rw=2049, want=80, limit=63 [ 71.215613][T10768] attempt to access beyond end of device [ 71.220379][T10769] attempt to access beyond end of device [ 71.230761][T10768] loop2: rw=2049, want=79, limit=63 [ 71.230830][T10768] attempt to access beyond end of device [ 71.244323][T10758] attempt to access beyond end of device [ 71.244715][T10757] attempt to access beyond end of device [ 71.255924][T10768] loop2: rw=2049, want=80, limit=63 [ 71.261672][T10768] attempt to access beyond end of device [ 71.270328][T10758] loop5: rw=2049, want=80, limit=63 [ 71.272400][T10757] loop3: rw=2049, want=81, limit=63 [ 71.275548][T10758] attempt to access beyond end of device [ 71.275567][T10758] loop5: rw=2049, want=81, limit=63 [ 71.290353][T10757] attempt to access beyond end of device [ 71.302714][T10757] loop3: rw=2049, want=130, limit=63 [ 71.308456][T10769] loop4: rw=2049, want=79, limit=63 [ 71.313818][T10769] attempt to access beyond end of device [ 71.318740][T10757] attempt to access beyond end of device [ 71.331735][T10768] loop2: rw=2049, want=81, limit=63 [ 71.334121][T10757] loop3: rw=2049, want=131, limit=63 [ 71.337367][T10769] loop4: rw=2049, want=80, limit=63 [ 71.345809][T10757] attempt to access beyond end of device [ 71.353549][T10757] loop3: rw=2049, want=132, limit=63 [ 71.366601][T10768] attempt to access beyond end of device [ 71.372250][T10768] loop2: rw=2049, want=130, limit=63 [ 71.406214][T10758] attempt to access beyond end of device [ 71.411884][T10758] loop5: rw=2049, want=130, limit=63 [ 71.426075][T10757] attempt to access beyond end of device [ 71.431747][T10757] loop3: rw=2049, want=133, limit=63 [ 71.454605][T10769] attempt to access beyond end of device [ 71.492005][T10768] attempt to access beyond end of device [ 71.496011][T10758] attempt to access beyond end of device [ 71.498436][T10769] loop4: rw=2049, want=81, limit=63 [ 71.503957][T10758] loop5: rw=2049, want=131, limit=63 [ 71.515939][T10757] attempt to access beyond end of device [ 71.521589][T10757] loop3: rw=2049, want=142, limit=63 [ 71.529618][T10758] attempt to access beyond end of device [ 71.549551][T10768] loop2: rw=2049, want=131, limit=63 [ 71.568946][T10758] loop5: rw=2049, want=132, limit=63 [ 71.576415][T10768] attempt to access beyond end of device [ 71.582110][T10768] loop2: rw=2049, want=132, limit=63 [ 71.606122][T10758] attempt to access beyond end of device [ 71.615446][T10769] attempt to access beyond end of device [ 71.646402][T10757] attempt to access beyond end of device [ 71.652057][T10757] loop3: rw=2049, want=143, limit=63 [ 71.658236][T10758] loop5: rw=2049, want=133, limit=63 [ 71.675985][T10769] loop4: rw=2049, want=130, limit=63 [ 71.682849][T10795] attempt to access beyond end of device [ 71.685119][T10768] attempt to access beyond end of device [ 71.702911][T10758] attempt to access beyond end of device [ 71.715959][T10768] loop2: rw=2049, want=133, limit=63 [ 71.721431][T10769] attempt to access beyond end of device [ 71.723376][T10795] loop0: rw=1, want=1945, limit=63 [ 71.736018][T10757] attempt to access beyond end of device [ 71.740285][T10758] loop5: rw=2049, want=142, limit=63 [ 71.761059][T10768] attempt to access beyond end of device [ 71.770636][T10769] loop4: rw=2049, want=131, limit=63 [ 71.784434][T10757] loop3: rw=2049, want=144, limit=63 [ 71.799238][T10758] attempt to access beyond end of device [ 71.815350][T10768] loop2: rw=2049, want=142, limit=63 [ 71.823575][T10769] attempt to access beyond end of device [ 71.834935][T10757] attempt to access beyond end of device [ 71.844905][T10758] loop5: rw=2049, want=143, limit=63 [ 71.859855][T10768] attempt to access beyond end of device [ 71.870365][T10769] loop4: rw=2049, want=132, limit=63 [ 71.882600][T10757] loop3: rw=2049, want=145, limit=63 [ 71.883816][T10758] attempt to access beyond end of device [ 71.904427][T10768] loop2: rw=2049, want=143, limit=63 [ 71.913910][T10769] attempt to access beyond end of device [ 71.918771][T10758] loop5: rw=2049, want=144, limit=63 [ 71.928158][T10757] attempt to access beyond end of device [ 71.951958][T10768] attempt to access beyond end of device [ 71.960031][T10769] loop4: rw=2049, want=133, limit=63 [ 71.971077][T10757] loop3: rw=2049, want=161, limit=63 [ 71.971673][T10758] attempt to access beyond end of device [ 71.998199][T10768] loop2: rw=2049, want=144, limit=63 [ 72.003560][T10769] attempt to access beyond end of device [ 72.005220][T10758] loop5: rw=2049, want=145, limit=63 [ 72.028311][T10758] attempt to access beyond end of device [ 72.046863][T10768] attempt to access beyond end of device [ 72.053497][T10769] loop4: rw=2049, want=142, limit=63 [ 72.061497][T10758] loop5: rw=2049, want=161, limit=63 [ 72.071106][T10757] attempt to access beyond end of device [ 72.077820][T10768] loop2: rw=2049, want=145, limit=63 [ 72.093611][T10758] attempt to access beyond end of device [ 72.109685][T10768] attempt to access beyond end of device [ 72.139661][T10758] loop5: rw=2049, want=1665, limit=63 [ 72.147278][T10757] loop3: rw=2049, want=4673, limit=63 [ 72.156974][T10769] attempt to access beyond end of device [ 72.162825][T10768] loop2: rw=2049, want=161, limit=63 [ 72.195985][T10769] loop4: rw=2049, want=143, limit=63 [ 72.213318][T10758] attempt to access beyond end of device [ 72.218855][T10757] attempt to access beyond end of device [ 72.224618][T10757] loop3: rw=2049, want=5769, limit=63 [ 72.225405][T10786] attempt to access beyond end of device [ 72.239442][T10768] attempt to access beyond end of device [ 72.246235][T10769] attempt to access beyond end of device [ 72.258601][T10786] loop0: rw=2049, want=78, limit=63 [ 72.266876][T10758] loop5: rw=2049, want=5377, limit=63 [ 72.276095][T10768] loop2: rw=2049, want=4105, limit=63 [ 72.283824][T10769] loop4: rw=2049, want=144, limit=63 [ 72.294994][T10786] attempt to access beyond end of device [ 72.310258][T10769] attempt to access beyond end of device [ 72.324715][T10758] attempt to access beyond end of device [ 72.339959][T10786] loop0: rw=2049, want=79, limit=63 [ 72.361568][T10768] attempt to access beyond end of device [ 72.369355][T10769] loop4: rw=2049, want=145, limit=63 [ 72.371694][T10786] attempt to access beyond end of device [ 72.374693][T10769] attempt to access beyond end of device [ 72.383750][T10758] loop5: rw=2049, want=6305, limit=63 [ 72.418407][T10769] loop4: rw=2049, want=161, limit=63 [ 72.426355][T10768] loop2: rw=2049, want=5521, limit=63 [ 72.464193][T10786] loop0: rw=2049, want=80, limit=63 [ 72.475542][T10769] attempt to access beyond end of device [ 72.482591][T10786] attempt to access beyond end of device [ 72.503657][T10786] loop0: rw=2049, want=81, limit=63 [ 72.525884][T10769] loop4: rw=2049, want=4009, limit=63 [ 72.548414][T10786] attempt to access beyond end of device [ 72.561598][T10769] attempt to access beyond end of device [ 72.571673][T10786] loop0: rw=2049, want=130, limit=63 [ 72.577797][T10786] attempt to access beyond end of device [ 72.583944][T10769] loop4: rw=2049, want=6009, limit=63 [ 72.599880][T10786] loop0: rw=2049, want=131, limit=63 [ 72.605299][T10786] attempt to access beyond end of device [ 72.636437][T10786] loop0: rw=2049, want=132, limit=63 [ 72.641800][T10786] attempt to access beyond end of device [ 72.659409][T10786] loop0: rw=2049, want=133, limit=63 [ 72.664829][T10786] attempt to access beyond end of device [ 72.681278][T10786] loop0: rw=2049, want=142, limit=63 [ 72.691365][T10786] attempt to access beyond end of device [ 72.698214][T10786] loop0: rw=2049, want=143, limit=63 [ 72.703604][T10786] attempt to access beyond end of device [ 72.710001][T10786] loop0: rw=2049, want=144, limit=63 [ 72.715524][T10786] attempt to access beyond end of device [ 72.722075][T10786] loop0: rw=2049, want=145, limit=63 [ 72.727863][T10786] attempt to access beyond end of device [ 72.733535][T10786] loop0: rw=2049, want=161, limit=63 12:35:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 72.748303][T10786] attempt to access beyond end of device [ 72.754041][T10786] loop0: rw=2049, want=6329, limit=63 12:35:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 73.034317][T10825] attempt to access beyond end of device [ 73.054347][T10825] loop5: rw=1, want=2233, limit=63 [ 73.205680][T10829] attempt to access beyond end of device [ 73.232276][T10825] attempt to access beyond end of device [ 73.265446][T10829] loop1: rw=1, want=1137, limit=63 [ 73.323814][T10825] loop5: rw=1, want=4289, limit=63 [ 73.518984][T10825] attempt to access beyond end of device [ 73.609730][T10825] loop5: rw=1, want=6337, limit=63 [ 73.701875][T10836] attempt to access beyond end of device [ 73.820700][T10836] loop0: rw=1, want=1417, limit=63 [ 73.855888][T10810] attempt to access beyond end of device [ 73.942161][T10810] loop1: rw=2049, want=78, limit=63 [ 73.982265][T10825] attempt to access beyond end of device [ 74.019744][T10810] buffer_io_error: 86 callbacks suppressed [ 74.019758][T10810] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 74.066237][T10808] attempt to access beyond end of device [ 74.067045][T10825] loop5: rw=1, want=16681, limit=63 [ 74.072458][T10808] loop5: rw=2049, want=78, limit=63 [ 74.072481][T10808] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 74.072503][T10808] attempt to access beyond end of device [ 74.154686][T10810] attempt to access beyond end of device [ 74.190359][T10810] loop1: rw=2049, want=79, limit=63 [ 74.222393][T10810] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 74.277348][T10832] attempt to access beyond end of device [ 74.283455][T10832] loop0: rw=2049, want=78, limit=63 [ 74.287594][T10810] attempt to access beyond end of device [ 74.291796][T10808] loop5: rw=2049, want=79, limit=63 [ 74.296674][T10810] loop1: rw=2049, want=80, limit=63 [ 74.311474][T10810] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 74.342261][T10808] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 74.353003][T10810] attempt to access beyond end of device [ 74.367269][T10832] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 74.401439][T10810] loop1: rw=2049, want=81, limit=63 [ 74.412761][T10808] attempt to access beyond end of device [ 74.430291][T10832] attempt to access beyond end of device [ 74.438766][T10810] Buffer I/O error on dev loop1, logical block 80, lost async page write 12:35:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 74.447702][T10808] loop5: rw=2049, want=80, limit=63 12:35:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 74.481827][T10808] Buffer I/O error on dev loop5, logical block 79, lost async page write [ 74.492918][T10832] loop0: rw=2049, want=79, limit=63 [ 74.507156][T10808] attempt to access beyond end of device [ 74.512823][T10808] loop5: rw=2049, want=81, limit=63 [ 74.523762][T10810] attempt to access beyond end of device [ 74.541799][T10810] loop1: rw=2049, want=130, limit=63 [ 74.547086][T10808] Buffer I/O error on dev loop5, logical block 80, lost async page write [ 74.554095][T10810] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 74.575906][T10810] attempt to access beyond end of device [ 74.577440][T10808] attempt to access beyond end of device [ 74.588607][T10832] attempt to access beyond end of device [ 74.588903][T10810] loop1: rw=2049, want=131, limit=63 [ 74.594263][T10832] loop0: rw=2049, want=80, limit=63 [ 74.594331][T10832] attempt to access beyond end of device [ 74.611867][T10810] attempt to access beyond end of device [ 74.624246][T10810] loop1: rw=2049, want=132, limit=63 [ 74.656078][T10810] attempt to access beyond end of device [ 74.667793][T10808] loop5: rw=2049, want=130, limit=63 [ 74.668639][T10832] loop0: rw=2049, want=81, limit=63 [ 74.694749][T10810] loop1: rw=2049, want=133, limit=63 [ 74.702507][T10808] attempt to access beyond end of device [ 74.717412][T10810] attempt to access beyond end of device [ 74.725588][T10808] loop5: rw=2049, want=131, limit=63 [ 74.736574][T10832] attempt to access beyond end of device [ 74.742403][T10832] loop0: rw=2049, want=130, limit=63 [ 74.742424][T10810] loop1: rw=2049, want=142, limit=63 12:35:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 74.754384][T10808] attempt to access beyond end of device [ 74.767522][T10810] attempt to access beyond end of device [ 74.775517][T10808] loop5: rw=2049, want=132, limit=63 [ 74.786772][T10832] attempt to access beyond end of device [ 74.793731][T10810] loop1: rw=2049, want=143, limit=63 [ 74.809971][T10832] loop0: rw=2049, want=131, limit=63 [ 74.830282][T10808] attempt to access beyond end of device [ 74.839612][T10810] attempt to access beyond end of device [ 74.845407][T10832] attempt to access beyond end of device [ 74.859533][T10808] loop5: rw=2049, want=133, limit=63 [ 74.896699][T10810] loop1: rw=2049, want=144, limit=63 [ 74.902037][T10810] attempt to access beyond end of device [ 74.915808][T10832] loop0: rw=2049, want=132, limit=63 [ 74.921188][T10832] attempt to access beyond end of device [ 74.929993][T10808] attempt to access beyond end of device [ 74.935647][T10808] loop5: rw=2049, want=142, limit=63 [ 74.988500][T10810] loop1: rw=2049, want=145, limit=63 [ 74.993896][T10810] attempt to access beyond end of device [ 75.000724][T10832] loop0: rw=2049, want=133, limit=63 [ 75.022725][T10850] attempt to access beyond end of device [ 75.025854][T10808] attempt to access beyond end of device [ 75.034160][T10808] loop5: rw=2049, want=143, limit=63 [ 75.035485][T10850] loop4: rw=1, want=3153, limit=63 [ 75.059731][T10832] attempt to access beyond end of device [ 75.100839][T10810] loop1: rw=2049, want=161, limit=63 [ 75.108540][T10832] loop0: rw=2049, want=142, limit=63 [ 75.138843][T10850] attempt to access beyond end of device [ 75.151617][T10850] loop4: rw=1, want=5201, limit=63 [ 75.166409][T10854] attempt to access beyond end of device [ 75.177746][T10808] attempt to access beyond end of device [ 75.192517][T10832] attempt to access beyond end of device [ 75.220638][T10850] attempt to access beyond end of device [ 75.227491][T10850] loop4: rw=1, want=7249, limit=63 [ 75.229962][T10808] loop5: rw=2049, want=144, limit=63 [ 75.243875][T10854] loop3: rw=1, want=1321, limit=63 [ 75.250834][T10810] attempt to access beyond end of device [ 75.260046][T10832] loop0: rw=2049, want=143, limit=63 [ 75.260369][T10850] attempt to access beyond end of device [ 75.271563][T10850] loop4: rw=1, want=8313, limit=63 [ 75.316680][T10832] attempt to access beyond end of device [ 75.324645][T10810] loop1: rw=2049, want=4353, limit=63 [ 75.331340][T10808] attempt to access beyond end of device [ 75.415469][T10832] loop0: rw=2049, want=144, limit=63 [ 75.434998][T10808] loop5: rw=2049, want=145, limit=63 [ 75.484147][T10832] attempt to access beyond end of device [ 75.496873][T10808] attempt to access beyond end of device [ 75.535491][T10832] loop0: rw=2049, want=145, limit=63 [ 75.571115][T10808] loop5: rw=2049, want=161, limit=63 [ 75.579707][T10832] attempt to access beyond end of device [ 75.611376][T10808] attempt to access beyond end of device [ 75.617533][T10832] loop0: rw=2049, want=161, limit=63 12:35:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 75.661267][T10808] loop5: rw=2049, want=16985, limit=63 [ 75.701504][T10832] attempt to access beyond end of device [ 75.742119][T10832] loop0: rw=2049, want=4561, limit=63 [ 75.755963][T10843] attempt to access beyond end of device [ 75.784260][T10843] loop4: rw=2049, want=78, limit=63 [ 75.812954][T10843] attempt to access beyond end of device [ 75.823925][T10844] attempt to access beyond end of device 12:35:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 75.860834][T10843] loop4: rw=2049, want=79, limit=63 [ 75.860901][T10844] loop3: rw=2049, want=78, limit=63 12:35:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 75.909174][T10844] attempt to access beyond end of device [ 75.911264][T10843] attempt to access beyond end of device [ 75.955387][T10844] loop3: rw=2049, want=79, limit=63 [ 75.982003][T10843] loop4: rw=2049, want=80, limit=63 [ 75.986478][T10844] attempt to access beyond end of device [ 76.015646][T10843] attempt to access beyond end of device [ 76.023353][T10844] loop3: rw=2049, want=80, limit=63 [ 76.036147][T10843] loop4: rw=2049, want=81, limit=63 [ 76.047345][T10843] attempt to access beyond end of device [ 76.051689][T10844] attempt to access beyond end of device [ 76.055080][T10843] loop4: rw=2049, want=130, limit=63 [ 76.074029][T10843] attempt to access beyond end of device [ 76.080018][T10843] loop4: rw=2049, want=131, limit=63 [ 76.085456][T10843] attempt to access beyond end of device [ 76.101146][T10843] loop4: rw=2049, want=132, limit=63 [ 76.128014][T10844] loop3: rw=2049, want=81, limit=63 [ 76.169040][T10843] attempt to access beyond end of device [ 76.180206][T10844] attempt to access beyond end of device [ 76.204855][T10843] loop4: rw=2049, want=133, limit=63 [ 76.215153][T10844] loop3: rw=2049, want=130, limit=63 [ 76.280672][T10843] attempt to access beyond end of device [ 76.290822][T10844] attempt to access beyond end of device [ 76.346399][T10843] loop4: rw=2049, want=142, limit=63 [ 76.371332][T10844] loop3: rw=2049, want=131, limit=63 [ 76.437368][T10843] attempt to access beyond end of device [ 76.458349][T10874] attempt to access beyond end of device [ 76.460206][T10844] attempt to access beyond end of device [ 76.494852][T10843] loop4: rw=2049, want=143, limit=63 [ 76.514087][T10874] loop5: rw=1, want=1465, limit=63 [ 76.527233][T10875] attempt to access beyond end of device [ 76.538492][T10843] attempt to access beyond end of device [ 76.544374][T10844] loop3: rw=2049, want=132, limit=63 [ 76.571447][T10875] loop1: rw=1, want=2225, limit=63 [ 76.608460][T10844] attempt to access beyond end of device [ 76.609210][T10877] attempt to access beyond end of device [ 76.617547][T10843] loop4: rw=2049, want=144, limit=63 [ 76.657865][T10843] attempt to access beyond end of device [ 76.667335][T10844] loop3: rw=2049, want=133, limit=63 [ 76.691053][T10877] loop0: rw=1, want=1473, limit=63 [ 76.694932][T10843] loop4: rw=2049, want=145, limit=63 12:35:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 76.725819][T10843] attempt to access beyond end of device [ 76.731497][T10843] loop4: rw=2049, want=161, limit=63 [ 76.738048][T10844] attempt to access beyond end of device [ 76.743704][T10844] loop3: rw=2049, want=142, limit=63 [ 76.784110][T10844] attempt to access beyond end of device [ 76.794330][T10843] attempt to access beyond end of device [ 76.823105][T10875] attempt to access beyond end of device [ 76.828973][T10844] loop3: rw=2049, want=143, limit=63 [ 76.829018][T10844] attempt to access beyond end of device [ 76.829030][T10844] loop3: rw=2049, want=144, limit=63 [ 76.829045][T10844] attempt to access beyond end of device [ 76.829068][T10844] loop3: rw=2049, want=145, limit=63 [ 76.864527][T10875] loop1: rw=1, want=4369, limit=63 [ 76.885428][T10843] loop4: rw=2049, want=10361, limit=63 [ 77.003344][T10864] attempt to access beyond end of device [ 77.009872][T10843] attempt to access beyond end of device [ 77.016519][T10844] attempt to access beyond end of device [ 77.073614][T10844] loop3: rw=2049, want=161, limit=63 [ 77.079521][T10864] loop5: rw=2049, want=78, limit=63 [ 77.095232][T10843] loop4: rw=2049, want=12169, limit=63 [ 77.110498][T10862] attempt to access beyond end of device [ 77.145064][T10864] attempt to access beyond end of device [ 77.161274][T10844] attempt to access beyond end of device [ 77.172007][T10862] loop1: rw=2049, want=78, limit=63 [ 77.178125][T10875] attempt to access beyond end of device [ 77.193497][T10844] loop3: rw=2049, want=3457, limit=63 [ 77.203038][T10864] loop5: rw=2049, want=79, limit=63 [ 77.218599][T10862] attempt to access beyond end of device [ 77.231692][T10875] loop1: rw=1, want=9105, limit=63 [ 77.249931][T10864] attempt to access beyond end of device [ 77.256273][T10862] loop1: rw=2049, want=79, limit=63 [ 77.259855][T10871] attempt to access beyond end of device [ 77.273340][T10884] attempt to access beyond end of device [ 77.280734][T10844] attempt to access beyond end of device [ 77.287184][T10864] loop5: rw=2049, want=80, limit=63 [ 77.292190][T10862] attempt to access beyond end of device 12:35:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 77.301568][T10884] loop2: rw=1, want=4937, limit=63 [ 77.308392][T10871] loop0: rw=2049, want=78, limit=63 [ 77.311902][T10844] loop3: rw=2049, want=5529, limit=63 [ 77.323109][T10862] loop1: rw=2049, want=80, limit=63 [ 77.323852][T10864] attempt to access beyond end of device [ 77.354552][T10871] attempt to access beyond end of device [ 77.355176][T10862] attempt to access beyond end of device [ 77.367174][T10864] loop5: rw=2049, want=81, limit=63 [ 77.373521][T10875] attempt to access beyond end of device [ 77.393646][T10871] loop0: rw=2049, want=79, limit=63 [ 77.403644][T10864] attempt to access beyond end of device [ 77.413957][T10875] loop1: rw=1, want=13945, limit=63 [ 77.427064][T10871] attempt to access beyond end of device [ 77.430392][T10862] loop1: rw=2049, want=81, limit=63 [ 77.436183][T10864] loop5: rw=2049, want=130, limit=63 12:35:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 77.451348][T10864] attempt to access beyond end of device [ 77.464903][T10871] loop0: rw=2049, want=80, limit=63 [ 77.481012][T10862] attempt to access beyond end of device [ 77.488490][T10875] attempt to access beyond end of device [ 77.496455][T10864] loop5: rw=2049, want=131, limit=63 [ 77.522917][T10871] attempt to access beyond end of device [ 77.531054][T10862] loop1: rw=2049, want=130, limit=63 [ 77.536922][T10864] attempt to access beyond end of device [ 77.550075][T10875] loop1: rw=1, want=15617, limit=63 [ 77.557243][T10871] loop0: rw=2049, want=81, limit=63 [ 77.563706][T10862] attempt to access beyond end of device [ 77.575343][T10864] loop5: rw=2049, want=132, limit=63 [ 77.590877][T10871] attempt to access beyond end of device [ 77.601340][T10862] loop1: rw=2049, want=131, limit=63 [ 77.604837][T10864] attempt to access beyond end of device [ 77.621503][T10864] loop5: rw=2049, want=133, limit=63 [ 77.632941][T10862] attempt to access beyond end of device [ 77.666020][T10871] loop0: rw=2049, want=130, limit=63 [ 77.678140][T10864] attempt to access beyond end of device [ 77.696939][T10871] attempt to access beyond end of device [ 77.713376][T10864] loop5: rw=2049, want=142, limit=63 [ 77.723028][T10862] loop1: rw=2049, want=132, limit=63 [ 77.733354][T10871] loop0: rw=2049, want=131, limit=63 [ 77.745446][T10864] attempt to access beyond end of device [ 77.772466][T10871] attempt to access beyond end of device [ 77.779041][T10862] attempt to access beyond end of device [ 77.796158][T10864] loop5: rw=2049, want=143, limit=63 [ 77.798012][T10862] loop1: rw=2049, want=133, limit=63 [ 77.816868][T10862] attempt to access beyond end of device [ 77.827487][T10862] loop1: rw=2049, want=142, limit=63 [ 77.833287][T10862] attempt to access beyond end of device [ 77.839669][T10871] loop0: rw=2049, want=132, limit=63 [ 77.845051][T10862] loop1: rw=2049, want=143, limit=63 [ 77.850914][T10864] attempt to access beyond end of device [ 77.853906][T10880] attempt to access beyond end of device [ 77.857315][T10871] attempt to access beyond end of device [ 77.868721][T10862] attempt to access beyond end of device [ 77.874541][T10864] loop5: rw=2049, want=144, limit=63 [ 77.880513][T10862] loop1: rw=2049, want=144, limit=63 [ 77.885290][T10880] loop2: rw=2049, want=78, limit=63 [ 77.886254][T10864] attempt to access beyond end of device [ 77.897065][T10871] loop0: rw=2049, want=133, limit=63 [ 77.902579][T10862] attempt to access beyond end of device [ 77.943002][T10871] attempt to access beyond end of device [ 77.954278][T10880] attempt to access beyond end of device [ 77.960357][T10862] loop1: rw=2049, want=145, limit=63 [ 77.981541][T10892] attempt to access beyond end of device [ 77.987612][T10864] loop5: rw=2049, want=145, limit=63 [ 77.999840][T10871] loop0: rw=2049, want=142, limit=63 [ 78.012441][T10871] attempt to access beyond end of device [ 78.014992][T10892] loop4: rw=1, want=785, limit=63 [ 78.019906][T10871] loop0: rw=2049, want=143, limit=63 [ 78.024054][T10862] attempt to access beyond end of device [ 78.029456][T10871] attempt to access beyond end of device [ 78.034873][T10880] loop2: rw=2049, want=79, limit=63 [ 78.040746][T10871] loop0: rw=2049, want=144, limit=63 [ 78.054218][T10864] attempt to access beyond end of device [ 78.064854][T10871] attempt to access beyond end of device [ 78.074028][T10880] attempt to access beyond end of device [ 78.083608][T10871] loop0: rw=2049, want=145, limit=63 [ 78.092396][T10862] loop1: rw=2049, want=161, limit=63 [ 78.099409][T10880] loop2: rw=2049, want=80, limit=63 [ 78.099792][T10864] loop5: rw=2049, want=161, limit=63 [ 78.115460][T10871] attempt to access beyond end of device [ 78.135169][T10880] attempt to access beyond end of device [ 78.159414][T10871] loop0: rw=2049, want=161, limit=63 [ 78.179851][T10880] loop2: rw=2049, want=81, limit=63 [ 78.211486][T10864] attempt to access beyond end of device [ 78.221141][T10880] attempt to access beyond end of device [ 78.237190][T10864] loop5: rw=2049, want=5089, limit=63 [ 78.237195][T10898] attempt to access beyond end of device 12:35:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 78.267484][T10871] attempt to access beyond end of device [ 78.268118][T10880] loop2: rw=2049, want=130, limit=63 [ 78.290440][T10871] loop0: rw=2049, want=5337, limit=63 [ 78.314805][T10898] loop3: rw=1, want=2217, limit=63 [ 78.329662][T10880] attempt to access beyond end of device [ 78.358791][T10880] loop2: rw=2049, want=131, limit=63 12:35:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 78.387620][T10880] attempt to access beyond end of device [ 78.437927][T10880] loop2: rw=2049, want=132, limit=63 [ 78.481173][T10898] attempt to access beyond end of device [ 78.483270][T10880] attempt to access beyond end of device [ 78.505588][T10898] loop3: rw=1, want=4361, limit=63 [ 78.518965][T10880] loop2: rw=2049, want=133, limit=63 12:35:49 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 78.544613][T10888] attempt to access beyond end of device [ 78.558627][T10880] attempt to access beyond end of device [ 78.592425][T10888] loop4: rw=2049, want=78, limit=63 [ 78.604530][T10880] loop2: rw=2049, want=142, limit=63 [ 78.635196][T10888] attempt to access beyond end of device [ 78.638624][T10898] attempt to access beyond end of device [ 78.657130][T10898] loop3: rw=1, want=5841, limit=63 [ 78.661899][T10880] attempt to access beyond end of device [ 78.698813][T10894] attempt to access beyond end of device [ 78.711073][T10880] loop2: rw=2049, want=143, limit=63 [ 78.715074][T10888] loop4: rw=2049, want=79, limit=63 [ 78.717442][T10880] attempt to access beyond end of device [ 78.727828][T10880] loop2: rw=2049, want=144, limit=63 [ 78.729341][T10888] attempt to access beyond end of device [ 78.733287][T10880] attempt to access beyond end of device [ 78.745608][T10880] loop2: rw=2049, want=145, limit=63 [ 78.751331][T10880] attempt to access beyond end of device [ 78.764248][T10880] loop2: rw=2049, want=161, limit=63 [ 78.768221][T10894] loop3: rw=2049, want=78, limit=63 [ 78.775322][T10894] attempt to access beyond end of device [ 78.776696][T10880] attempt to access beyond end of device [ 78.787357][T10880] loop2: rw=2049, want=8105, limit=63 12:35:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 78.802292][T10880] attempt to access beyond end of device [ 78.808087][T10880] loop2: rw=2049, want=9521, limit=63 [ 78.823421][T10888] loop4: rw=2049, want=80, limit=63 [ 78.839088][T10894] loop3: rw=2049, want=79, limit=63 [ 78.850657][T10894] attempt to access beyond end of device [ 78.858798][T10894] loop3: rw=2049, want=80, limit=63 [ 78.872880][T10894] attempt to access beyond end of device [ 78.879084][T10894] loop3: rw=2049, want=81, limit=63 [ 78.884412][T10894] attempt to access beyond end of device [ 78.885713][T10888] attempt to access beyond end of device [ 78.893281][T10894] loop3: rw=2049, want=130, limit=63 [ 78.901055][T10894] attempt to access beyond end of device [ 78.906804][T10894] loop3: rw=2049, want=131, limit=63 [ 78.912124][T10894] attempt to access beyond end of device [ 78.917949][T10894] loop3: rw=2049, want=132, limit=63 [ 78.924772][T10894] attempt to access beyond end of device [ 78.934004][T10894] loop3: rw=2049, want=133, limit=63 [ 78.939428][T10894] attempt to access beyond end of device [ 78.945172][T10894] loop3: rw=2049, want=142, limit=63 12:35:49 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 78.968366][T10915] attempt to access beyond end of device [ 78.970531][T10888] loop4: rw=2049, want=81, limit=63 [ 78.974035][T10915] loop1: rw=1, want=1481, limit=63 [ 78.978879][T10894] attempt to access beyond end of device [ 79.028164][T10888] buffer_io_error: 110 callbacks suppressed [ 79.028239][T10888] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 79.048132][T10894] loop3: rw=2049, want=143, limit=63 [ 79.053450][T10894] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 79.117065][T10917] attempt to access beyond end of device [ 79.146053][T10888] attempt to access beyond end of device [ 79.152900][T10894] attempt to access beyond end of device [ 79.154935][T10917] loop5: rw=1, want=1793, limit=63 [ 79.168052][T10888] loop4: rw=2049, want=130, limit=63 [ 79.176804][T10894] loop3: rw=2049, want=144, limit=63 [ 79.205279][T10888] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 79.220855][T10894] Buffer I/O error on dev loop3, logical block 143, lost async page write [ 79.268316][T10888] attempt to access beyond end of device [ 79.293062][T10894] attempt to access beyond end of device [ 79.330477][T10888] loop4: rw=2049, want=131, limit=63 12:35:49 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 79.351196][T10894] loop3: rw=2049, want=145, limit=63 12:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 79.397909][T10888] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 79.409757][T10894] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 79.462225][T10903] attempt to access beyond end of device [ 79.471620][T10927] attempt to access beyond end of device [ 79.471689][T10888] attempt to access beyond end of device [ 79.478638][T10894] attempt to access beyond end of device [ 79.496446][T10927] loop2: rw=1, want=1129, limit=63 [ 79.498991][T10903] loop1: rw=2049, want=78, limit=63 [ 79.513534][T10888] loop4: rw=2049, want=132, limit=63 [ 79.518051][T10894] loop3: rw=2049, want=161, limit=63 [ 79.539827][T10888] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 79.551127][T10894] attempt to access beyond end of device [ 79.556467][T10903] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 79.570520][T10909] attempt to access beyond end of device [ 79.574616][T10894] loop3: rw=2049, want=6145, limit=63 [ 79.592178][T10909] loop5: rw=2049, want=78, limit=63 [ 79.602477][T10888] attempt to access beyond end of device 12:35:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 79.615158][T10903] attempt to access beyond end of device [ 79.624721][T10909] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 79.640040][T10888] loop4: rw=2049, want=133, limit=63 [ 79.655066][T10903] loop1: rw=2049, want=79, limit=63 [ 79.675453][T10903] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 79.681359][T10909] attempt to access beyond end of device [ 79.687147][T10888] attempt to access beyond end of device [ 79.710138][T10888] loop4: rw=2049, want=142, limit=63 [ 79.711190][T10909] loop5: rw=2049, want=79, limit=63 12:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 79.729328][T10903] attempt to access beyond end of device [ 79.744990][T10888] attempt to access beyond end of device [ 79.759762][T10903] loop1: rw=2049, want=80, limit=63 [ 79.764299][T10909] attempt to access beyond end of device [ 79.773893][T10888] loop4: rw=2049, want=143, limit=63 [ 79.776414][T10909] loop5: rw=2049, want=80, limit=63 [ 79.791198][T10903] attempt to access beyond end of device [ 79.798452][T10909] attempt to access beyond end of device [ 79.805362][T10888] attempt to access beyond end of device [ 79.821183][T10903] loop1: rw=2049, want=81, limit=63 [ 79.821424][T10909] loop5: rw=2049, want=81, limit=63 [ 79.835359][T10888] loop4: rw=2049, want=144, limit=63 [ 79.840347][T10909] attempt to access beyond end of device [ 79.852846][T10903] attempt to access beyond end of device [ 79.869323][T10888] attempt to access beyond end of device [ 79.874877][T10909] loop5: rw=2049, want=130, limit=63 12:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 79.885032][T10903] loop1: rw=2049, want=130, limit=63 [ 79.886998][T10909] attempt to access beyond end of device [ 79.903243][T10888] loop4: rw=2049, want=145, limit=63 [ 79.906183][T10909] loop5: rw=2049, want=131, limit=63 [ 79.914208][T10909] attempt to access beyond end of device [ 79.921257][T10909] loop5: rw=2049, want=132, limit=63 [ 79.927422][T10909] attempt to access beyond end of device [ 79.933239][T10909] loop5: rw=2049, want=133, limit=63 [ 79.938668][T10903] attempt to access beyond end of device [ 79.939910][T10909] attempt to access beyond end of device [ 79.952998][T10909] loop5: rw=2049, want=142, limit=63 [ 79.956617][T10888] attempt to access beyond end of device [ 79.958864][T10909] attempt to access beyond end of device [ 79.970289][T10909] loop5: rw=2049, want=143, limit=63 [ 79.975814][T10909] attempt to access beyond end of device [ 79.981722][T10909] loop5: rw=2049, want=144, limit=63 [ 79.987201][T10909] attempt to access beyond end of device [ 79.988742][T10888] loop4: rw=2049, want=161, limit=63 [ 79.992913][T10909] loop5: rw=2049, want=145, limit=63 [ 80.003971][T10909] attempt to access beyond end of device [ 80.009831][T10909] loop5: rw=2049, want=161, limit=63 [ 80.027221][T10909] attempt to access beyond end of device [ 80.032892][T10909] loop5: rw=2049, want=3969, limit=63 [ 80.035978][T10903] loop1: rw=2049, want=131, limit=63 [ 80.067753][T10903] attempt to access beyond end of device [ 80.113190][T10903] loop1: rw=2049, want=132, limit=63 [ 80.136746][T10888] attempt to access beyond end of device [ 80.144751][T10903] attempt to access beyond end of device [ 80.146198][T10909] attempt to access beyond end of device [ 80.151631][T10903] loop1: rw=2049, want=133, limit=63 [ 80.162203][T10903] attempt to access beyond end of device [ 80.168196][T10903] loop1: rw=2049, want=142, limit=63 [ 80.173637][T10903] attempt to access beyond end of device [ 80.177372][T10922] attempt to access beyond end of device [ 80.180165][T10903] loop1: rw=2049, want=143, limit=63 [ 80.199095][T10922] loop2: rw=2049, want=78, limit=63 [ 80.204465][T10888] loop4: rw=2049, want=2921, limit=63 [ 80.205793][T10903] attempt to access beyond end of device [ 80.222753][T10909] loop5: rw=2049, want=5489, limit=63 [ 80.224378][T10922] attempt to access beyond end of device [ 80.237982][T10903] loop1: rw=2049, want=144, limit=63 [ 80.255127][T10922] loop2: rw=2049, want=79, limit=63 [ 80.263863][T10888] attempt to access beyond end of device [ 80.272900][T10922] attempt to access beyond end of device [ 80.280715][T10903] attempt to access beyond end of device [ 80.284433][T10888] loop4: rw=2049, want=4969, limit=63 [ 80.297952][T10922] loop2: rw=2049, want=80, limit=63 [ 80.308514][T10888] attempt to access beyond end of device [ 80.316837][T10903] loop1: rw=2049, want=145, limit=63 [ 80.323322][T10922] attempt to access beyond end of device [ 80.334529][T10888] loop4: rw=2049, want=5953, limit=63 [ 80.343923][T10903] attempt to access beyond end of device [ 80.351957][T10922] loop2: rw=2049, want=81, limit=63 [ 80.365669][T10903] loop1: rw=2049, want=161, limit=63 [ 80.371135][T10922] attempt to access beyond end of device [ 80.391111][T10922] loop2: rw=2049, want=130, limit=63 [ 80.410670][T10903] attempt to access beyond end of device [ 80.418724][T10922] attempt to access beyond end of device 12:35:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 80.438669][T10903] loop1: rw=2049, want=3737, limit=63 [ 80.453212][T10922] loop2: rw=2049, want=131, limit=63 [ 80.471606][T10922] attempt to access beyond end of device [ 80.494549][T10903] attempt to access beyond end of device [ 80.512297][T10922] loop2: rw=2049, want=132, limit=63 [ 80.534465][T10903] loop1: rw=2049, want=5369, limit=63 [ 80.554703][T10922] attempt to access beyond end of device [ 80.616085][T10922] loop2: rw=2049, want=133, limit=63 [ 80.671085][T10922] attempt to access beyond end of device [ 80.718713][T10922] loop2: rw=2049, want=142, limit=63 12:35:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 80.747956][T10922] attempt to access beyond end of device [ 80.779816][T10922] loop2: rw=2049, want=143, limit=63 [ 80.804301][T10922] attempt to access beyond end of device [ 80.848819][T10922] loop2: rw=2049, want=144, limit=63 [ 80.908854][T10922] attempt to access beyond end of device [ 80.941844][T10922] loop2: rw=2049, want=145, limit=63 [ 81.071439][T10922] attempt to access beyond end of device [ 81.115595][T10922] loop2: rw=2049, want=161, limit=63 [ 81.137286][T10922] attempt to access beyond end of device [ 81.142948][T10922] loop2: rw=2049, want=4481, limit=63 [ 81.164403][T10922] attempt to access beyond end of device [ 81.222811][T10965] attempt to access beyond end of device [ 81.247105][T10966] attempt to access beyond end of device [ 81.274149][T10922] loop2: rw=2049, want=7201, limit=63 [ 81.277268][T10965] loop1: rw=1, want=2273, limit=63 [ 81.284514][T10966] loop4: rw=1, want=1657, limit=63 [ 81.437935][T10965] attempt to access beyond end of device [ 81.501384][T10965] loop1: rw=1, want=4625, limit=63 12:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) 12:35:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 12:35:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000000700)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) [ 81.717539][T10965] attempt to access beyond end of device [ 81.723397][T10965] loop1: rw=1, want=7425, limit=63 [ 81.814159][T10965] attempt to access beyond end of device [ 81.820351][T10965] loop1: rw=1, want=9505, limit=63 [ 81.845379][T10950] attempt to access beyond end of device [ 81.928961][T10950] loop4: rw=2049, want=78, limit=63 [ 81.934637][T10950] attempt to access beyond end of device 12:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 82.059845][T10950] loop4: rw=2049, want=79, limit=63 [ 82.103239][T10950] attempt to access beyond end of device [ 82.121606][T10962] attempt to access beyond end of device [ 82.163527][T10950] loop4: rw=2049, want=80, limit=63 [ 82.198264][T10962] loop1: rw=2049, want=78, limit=63 12:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 82.226208][T10950] attempt to access beyond end of device [ 82.252238][T10950] loop4: rw=2049, want=81, limit=63 [ 82.259495][T10950] attempt to access beyond end of device 12:35:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 82.277267][T10950] loop4: rw=2049, want=130, limit=63 [ 82.285632][T10962] attempt to access beyond end of device [ 82.296285][T10950] attempt to access beyond end of device [ 82.311836][T10950] loop4: rw=2049, want=131, limit=63 [ 82.325129][T10950] attempt to access beyond end of device [ 82.336966][T10962] loop1: rw=2049, want=79, limit=63 [ 82.381014][T10950] loop4: rw=2049, want=132, limit=63 [ 82.394199][T10962] attempt to access beyond end of device [ 82.435238][T10984] attempt to access beyond end of device [ 82.443405][T10950] attempt to access beyond end of device [ 82.475179][T10962] loop1: rw=2049, want=80, limit=63 12:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r3, r2, 0x0) [ 82.491959][T10950] loop4: rw=2049, want=133, limit=63 [ 82.510612][T10962] attempt to access beyond end of device [ 82.513783][T10984] loop2: rw=1, want=1825, limit=63 [ 82.532817][T10950] attempt to access beyond end of device [ 82.551877][T10962] loop1: rw=2049, want=81, limit=63 [ 82.585448][T10950] loop4: rw=2049, want=142, limit=63 [ 82.606019][T10962] attempt to access beyond end of device [ 82.640431][T10950] attempt to access beyond end of device [ 82.654526][T10975] ================================================================== [ 82.655054][T10962] loop1: rw=2049, want=130, limit=63 [ 82.662663][T10975] BUG: KCSAN: data-race in generic_write_end / mpage_submit_page [ 82.662668][T10975] [ 82.662683][T10975] write to 0xffff88811cd311f8 of 8 bytes by task 10972 on cpu 0: [ 82.662697][T10975] generic_write_end+0xd4/0x290 [ 82.662717][T10975] ext4_da_write_end+0x162/0x690 [ 82.662731][T10975] generic_perform_write+0x1d7/0x320 [ 82.662746][T10975] ext4_buffered_write_iter+0x14e/0x280 [ 82.662759][T10975] ext4_file_write_iter+0xf4/0xd30 [ 82.662778][T10975] new_sync_write+0x303/0x400 [ 82.662795][T10975] __vfs_write+0x9e/0xb0 [ 82.662806][T10975] vfs_write+0x189/0x380 [ 82.662817][T10975] ksys_write+0xc5/0x1a0 [ 82.662830][T10975] __x64_sys_write+0x49/0x60 [ 82.662849][T10975] do_syscall_64+0xc7/0x3b0 [ 82.662867][T10975] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.662869][T10975] [ 82.662885][T10975] read to 0xffff88811cd311f8 of 8 bytes by task 10975 on cpu 1: [ 82.662903][T10975] mpage_submit_page+0x78/0x190 [ 82.662923][T10975] mpage_map_and_submit_buffers+0x35d/0x610 [ 82.662944][T10975] ext4_writepages+0x11af/0x1e10 [ 82.662963][T10975] do_writepages+0x6b/0x170 [ 82.662979][T10975] __filemap_fdatawrite_range+0x1bb/0x220 [ 82.662995][T10975] generic_fadvise+0x47b/0x490 [ 82.663012][T10975] vfs_fadvise+0x8a/0x90 [ 82.663028][T10975] ksys_fadvise64_64+0x5b/0xa0 [ 82.663046][T10975] __x64_sys_fadvise64+0x5a/0x70 [ 82.663064][T10975] do_syscall_64+0xc7/0x3b0 [ 82.663080][T10975] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.663083][T10975] [ 82.663088][T10975] Reported by Kernel Concurrency Sanitizer on: [ 82.663105][T10975] CPU: 1 PID: 10975 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 82.663114][T10975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.663120][T10975] ================================================================== [ 82.663128][T10975] Kernel panic - not syncing: panic_on_warn set ... [ 82.663146][T10975] CPU: 1 PID: 10975 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 82.663155][T10975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.663159][T10975] Call Trace: [ 82.663190][T10975] dump_stack+0x11d/0x187 [ 82.663214][T10975] panic+0x210/0x640 [ 82.663237][T10975] ? vprintk_func+0x89/0x13a [ 82.663256][T10975] kcsan_report.cold+0xc/0x1a [ 82.663283][T10975] kcsan_setup_watchpoint+0x3fb/0x440 [ 82.663306][T10975] mpage_submit_page+0x78/0x190 [ 82.663330][T10975] mpage_map_and_submit_buffers+0x35d/0x610 [ 82.663368][T10975] ext4_writepages+0x11af/0x1e10 [ 82.663394][T10975] ? get_futex_value_locked+0x90/0xc0 [ 82.663433][T10975] ? ext4_mark_inode_dirty+0x420/0x420 [ 82.663452][T10975] ? do_writepages+0x6b/0x170 [ 82.663469][T10975] do_writepages+0x6b/0x170 [ 82.663492][T10975] ? _raw_spin_unlock+0x38/0x60 [ 82.709652][T10950] loop4: rw=2049, want=143, limit=63 [ 82.712676][T10975] ? wbc_attach_and_unlock_inode+0xdd/0x3b0 [ 82.712698][T10975] __filemap_fdatawrite_range+0x1bb/0x220 [ 82.712793][T10975] generic_fadvise+0x47b/0x490 [ 82.958184][T10975] vfs_fadvise+0x8a/0x90 [ 82.962418][T10975] ksys_fadvise64_64+0x5b/0xa0 [ 82.967172][T10975] __x64_sys_fadvise64+0x5a/0x70 [ 82.972100][T10975] do_syscall_64+0xc7/0x3b0 [ 82.976606][T10975] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 82.982488][T10975] RIP: 0033:0x45ca29 [ 82.986376][T10975] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 83.005966][T10975] RSP: 002b:00007fe4a8841c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 83.014379][T10975] RAX: ffffffffffffffda RBX: 00000000004db980 RCX: 000000000045ca29 [ 83.022350][T10975] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000000000006 [ 83.030307][T10975] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 83.038697][T10975] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000ffffffff [ 83.046653][T10975] R13: 00000000000000ad R14: 00000000004c35d6 R15: 00007fe4a88426d4 [ 83.055847][T10975] Kernel Offset: disabled [ 83.060167][T10975] Rebooting in 86400 seconds..