[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2020/05/14 10:43:42 fuzzer started 2020/05/14 10:43:42 dialing manager at 10.128.0.105:44969 2020/05/14 10:43:50 syscalls: 2923 2020/05/14 10:43:50 code coverage: enabled 2020/05/14 10:43:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/14 10:43:50 extra coverage: extra coverage is not supported by the kernel 2020/05/14 10:43:50 setuid sandbox: enabled 2020/05/14 10:43:50 namespace sandbox: enabled 2020/05/14 10:43:50 Android sandbox: enabled 2020/05/14 10:43:50 fault injection: enabled 2020/05/14 10:43:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/14 10:43:50 net packet injection: enabled 2020/05/14 10:43:50 net device setup: enabled 2020/05/14 10:43:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/14 10:43:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/14 10:43:50 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 45.735082] random: crng init done [ 45.738690] random: 7 urandom warning(s) missed due to ratelimiting 10:44:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) 10:44:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 10:44:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66ba7de164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000001180)=""/82, 0x52}], 0x2, 0x0, 0x0, 0x10}, 0x0) 10:44:58 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 10:44:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000240)) 10:44:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ec003fcd00000000a10000", 0x12, 0x0, 0x0, 0x0) [ 112.827216] audit: type=1400 audit(1589453098.783:8): avc: denied { execmem } for pid=6363 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 113.192481] IPVS: ftp: loaded support on port[0] = 21 [ 114.044549] IPVS: ftp: loaded support on port[0] = 21 [ 114.068224] chnl_net:caif_netlink_parms(): no params data found [ 114.144020] IPVS: ftp: loaded support on port[0] = 21 [ 114.189617] chnl_net:caif_netlink_parms(): no params data found [ 114.275202] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.282668] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.290035] device bridge_slave_0 entered promiscuous mode [ 114.298208] IPVS: ftp: loaded support on port[0] = 21 [ 114.298566] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.310527] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.318335] device bridge_slave_1 entered promiscuous mode [ 114.340706] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.357332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.442538] chnl_net:caif_netlink_parms(): no params data found [ 114.461043] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.468868] team0: Port device team_slave_0 added [ 114.484311] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.492171] team0: Port device team_slave_1 added [ 114.533570] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.539929] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.548185] device bridge_slave_0 entered promiscuous mode [ 114.560450] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.568144] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.575496] device bridge_slave_1 entered promiscuous mode [ 114.592708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.598966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.625446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.656459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.657040] IPVS: ftp: loaded support on port[0] = 21 [ 114.663836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.694033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.705790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.719820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.728639] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.754105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.774047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.781177] team0: Port device team_slave_0 added [ 114.829719] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.837029] team0: Port device team_slave_1 added [ 114.886211] device hsr_slave_0 entered promiscuous mode [ 114.931697] device hsr_slave_1 entered promiscuous mode [ 114.977270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.023633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.033245] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.039648] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.049228] device bridge_slave_0 entered promiscuous mode [ 115.069106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.075825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.102771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.119178] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.125801] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.133073] device bridge_slave_1 entered promiscuous mode [ 115.139126] chnl_net:caif_netlink_parms(): no params data found [ 115.155367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.161749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.187126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.226059] IPVS: ftp: loaded support on port[0] = 21 [ 115.239048] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.266565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.276322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.305855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.355009] device hsr_slave_0 entered promiscuous mode [ 115.391624] device hsr_slave_1 entered promiscuous mode [ 115.458866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.466299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.529270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.536785] team0: Port device team_slave_0 added [ 115.543997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.551104] team0: Port device team_slave_1 added [ 115.672483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.679041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.704997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.720532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.726874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.752536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.763436] chnl_net:caif_netlink_parms(): no params data found [ 115.791034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.899136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.926560] chnl_net:caif_netlink_parms(): no params data found [ 115.940628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.962537] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.968954] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.976676] device bridge_slave_0 entered promiscuous mode [ 116.002537] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.009356] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.019634] device bridge_slave_1 entered promiscuous mode [ 116.074354] device hsr_slave_0 entered promiscuous mode [ 116.111586] device hsr_slave_1 entered promiscuous mode [ 116.158368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.176143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.184155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.207745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.255081] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.263449] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.270647] device bridge_slave_0 entered promiscuous mode [ 116.278421] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.285677] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.298572] device bridge_slave_1 entered promiscuous mode [ 116.314777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.337395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.344748] team0: Port device team_slave_0 added [ 116.351158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.358681] team0: Port device team_slave_1 added [ 116.416373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.438430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.445200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.470602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.482718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.488954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.517300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.529086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.537105] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.556277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.600323] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.607536] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.614873] device bridge_slave_0 entered promiscuous mode [ 116.621430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.628560] team0: Port device team_slave_0 added [ 116.636478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.643992] team0: Port device team_slave_1 added [ 116.685279] device hsr_slave_0 entered promiscuous mode [ 116.721581] device hsr_slave_1 entered promiscuous mode [ 116.770386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.777143] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.783587] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.790761] device bridge_slave_1 entered promiscuous mode [ 116.825971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.833891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.846207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.858266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.867957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.874637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.901963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.924098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.935305] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.943500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.949813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.976695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.987837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.001070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.013787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.022134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.060929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.068872] team0: Port device team_slave_0 added [ 117.105482] device hsr_slave_0 entered promiscuous mode [ 117.141549] device hsr_slave_1 entered promiscuous mode [ 117.184100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.192166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.199387] team0: Port device team_slave_1 added [ 117.206170] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.212597] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.228712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.239210] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.246563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.254504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.276774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.283980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.311301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.334494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.343950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.351911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.358174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.384550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.398946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.407846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.415860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.423529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.432120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.439719] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.446222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.456600] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.463243] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.486981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.497203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.504426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.512368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.520404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.528254] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.534765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.550624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.624376] device hsr_slave_0 entered promiscuous mode [ 117.661655] device hsr_slave_1 entered promiscuous mode [ 117.703577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.710753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.720547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.728456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.736286] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.742708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.760432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.788315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.828083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.845558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.854067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.863277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.871047] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.877466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.887587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.914029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.923871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.960252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.966966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.977905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.020268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.027557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.036310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.044505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.052854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.064793] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.075060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.089520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.107194] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.117650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.126882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.135639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.143778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.150681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.157797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.166022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.175928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.194461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.203791] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.209860] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.219742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.228200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.236933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.247556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.256133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.284981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.295750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.304873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.316898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.324489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.337106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.347625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.359985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.368024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.375757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.383824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.391811] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.398154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.405233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.413284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.423781] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.429784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.441027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.450495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.456656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.465864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.473781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.483132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.490779] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.497463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.506274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.518266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.537598] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.546516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.556030] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.564829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.575506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.583647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.598016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.607176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.615522] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.622870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.630628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.638066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.645409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.653671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.661543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.668235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.676389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.694321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.706508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.721934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.729616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.740359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.749685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.764361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.772422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.779263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.790296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.798744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.808197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.815931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.845734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.851924] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.863493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.872628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.880110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.895781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.910460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.919780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.933972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.944306] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.950693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.958526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.965824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.972982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.983263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.989279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.007146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.014790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.028030] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.035072] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.045701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.055009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.065088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.073415] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.079781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.087956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.097816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.111241] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.118117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.127617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.135183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.148432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.160325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.169711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.184798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.192997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.200720] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.207218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.214713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.223175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.232759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.239883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.251794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.261561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.268939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.284088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.292678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.300392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.309242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.318399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.326341] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.332765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.339912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.350002] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.363617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.370885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.381990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.395143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.403146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.413104] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.419166] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.428957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.438823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.452034] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.459597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.473003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.485615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.497187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.507117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.519487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.529281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.537865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.546369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.554865] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.561656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.568627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.576608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.584771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.594122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.603587] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.616068] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.624384] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.635937] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.642748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.650506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.665056] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.671436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.679101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.687182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.696648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.702774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.714155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.724305] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.737690] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.750968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.763281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.771589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.778856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.786650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.794495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.802277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.809906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.816996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.827435] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.839015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.849080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.859897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.869277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.877592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.885254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.893857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.905504] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.914660] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.921275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.927481] device veth0_vlan entered promiscuous mode [ 119.935769] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.946860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.958195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.966967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.977444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.990380] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.000705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.008092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.016750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.025198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.033039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.040405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.048018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.055280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.063907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.065731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.066755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.066773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.067227] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.077636] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.122815] device veth0_vlan entered promiscuous mode [ 120.134792] device veth1_vlan entered promiscuous mode [ 120.140728] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.150005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.160642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.168918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.177261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.184915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.192966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.202240] device veth1_vlan entered promiscuous mode [ 120.208070] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.217277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.227225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.238263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.246594] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.253922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.260776] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.282537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.289699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.300290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.308600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.317170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.324730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.331618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.341732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.353732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.369395] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.378101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.387040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.397171] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.408042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.415338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.424522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.438141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.446114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.453669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.496223] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.506902] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.527881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.540042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.551833] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.566536] device veth0_vlan entered promiscuous mode [ 120.577824] device veth0_macvtap entered promiscuous mode [ 120.584858] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.592356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.599729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.609214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.617353] device veth0_macvtap entered promiscuous mode [ 120.624214] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.632516] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.643433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.650685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.660842] device veth1_vlan entered promiscuous mode [ 120.668190] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.677182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.690207] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.697773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.705102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.713872] device veth1_macvtap entered promiscuous mode [ 120.720544] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.729353] device veth1_macvtap entered promiscuous mode [ 120.736984] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.745853] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.756456] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.766430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.777970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.785477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.793810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.804700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.813947] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 120.822926] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.830304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.840185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.848862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.858971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.869282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.881492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.897922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.919959] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.932500] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.939555] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.948505] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.957435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.965359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.973902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.988327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.999286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.007061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.017747] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.026549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.035874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.044256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.052589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.060473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.068716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.078572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.087164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.095940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.106338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.116663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.123630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.132999] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.143907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.152730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.160715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.169579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.177856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.185881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.194985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.203059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.212417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.219363] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.226371] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.234131] device veth0_macvtap entered promiscuous mode [ 121.240327] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.250337] device veth1_macvtap entered promiscuous mode [ 121.257103] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.266660] device veth0_vlan entered promiscuous mode [ 121.289357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.307584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.316240] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.325185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.335364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.344589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.360036] device veth1_vlan entered promiscuous mode [ 121.371361] device veth0_vlan entered promiscuous mode [ 121.377511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.386583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.397311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.417841] device veth1_vlan entered promiscuous mode [ 121.445111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.458643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.468113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.479193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.489629] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.496868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.508916] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.520728] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.528985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.537884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.549516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.560365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.570042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.580079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.590165] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.597599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.606763] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.617221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.625449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.633801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.647214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.655454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.663986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.672541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.682788] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.696121] device veth0_macvtap entered promiscuous mode [ 121.702394] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.725542] device veth1_macvtap entered promiscuous mode [ 121.737514] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.761394] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.778574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.790147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.802066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.809146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.819009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.835222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.847967] device veth0_macvtap entered promiscuous mode [ 121.855530] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.870158] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.879968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.892407] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.904124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.914101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.923819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.933726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.942894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.953436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.964057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 10:45:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 121.971309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.981433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.991646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.003998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:45:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 10:45:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 122.022961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.051014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.062907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:45:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c2017004100", @ANYRES16], 0x71}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 122.091393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.098331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.108818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.120354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.129218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.146346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.154973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.168220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.180002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.190011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:45:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c2017004100", @ANYRES16], 0x71}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 122.198894] device veth1_macvtap entered promiscuous mode [ 122.206824] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.216713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.233989] device veth0_vlan entered promiscuous mode [ 122.240581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.249334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.263932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.274819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.287738] device veth1_vlan entered promiscuous mode [ 122.294562] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.316747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.335696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.345281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.356790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.370421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.380696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:45:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c2017004100", @ANYRES16], 0x71}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 122.391201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.401266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.413368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.420440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.429389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.443393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.459612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.485160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.511594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.520738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.531962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.541383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.552231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:45:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "f7eed01bd64716d2c5ba89021fe2b41c88203f4396cb2c214f118e64b68bf15e42ccdd616091209ced3c79219c49b2fd8320244b52e90ccbd85b31c35022997983ac34609619a17810d4e28384db8a1ca56f837eddf918e7a3844be1afd39be145025b9ef72a0de1012630b7ca79329da1c83585779d6ffecf7fd8ba56c7beed515d479f5a34812629869316a8ce95a9ea650a3b9d9381634348d2aaf3d62a01e83167c5ec28d30125486362bad7101f08202c3fbdc8cdf09abe021a20574807e02036c04a4362c9b162f1c2708f9351292c03acdb8f9ab596a9b53167fe36118a3707e153454a717edc8a3f0ca079728846a7fb99e080c2e9b348aa5f576c50b1544166e1e17446d7c2f35f1d62531b247e9f87f160ede2a316e40fb164043e661be1dc71b6d52364615f0bfc58bae253bddf79ec859a95a5b3982cc01ad05bc291c7e5671d80785311ca3be3e2f7932ac415bc26fd6328f94d84180625ea072c15c0761ee4b03487539c6f2ab419ceccce69845f5ce2b3e5fac5b53801ee22064499385539a8ad99a56876ecb2fd62bd02c7cf18eff32c03c0f4b28934d6a6ddbf8904917cb632955d10f1d69a66163e94852d167b9ca80cdd66d72237495694493f21258d0a62d7b5db2553b0d72db16eedf898a7e82e66225ae18de5821a3afe8219ae87522f3ec2d6b4c125ae0f6a955caa0002424d4635ddd9968df222c0464c1f68f813f6631eb58a7d9346da3c963b0dcf9d2b14e77323d80c5ac4ba9e7bc315e05dca34bea7c3cfdf02c97c846f6ab7d1e80b1cb77195dc12a0b63b2f8baf3d6055f144488c91e8c1beb79e0cd7545e60f81d099c0e2c40d606c6ee82fadfeb043dcf28e38350a3fbba4273286b5956424b05ff4515b852fb1c125b9aaa2fc9157ff9d0ef5f1b61feeaff71432a90ec2162048008ca69b999852b810ff1635ee9b9680301e643798d13517b16613d66fda96359b7e03ec0c5717cab1899327d58235c9dce3c94305055d4eb1ec9cfb7bf948bdae1b06f32ec129e288bf80d472c1acd11b4f93802af228e6c80453920ad2fea9678106dca8beb269741d15a48d3d4046895aa9797b0a7adfa42ec860ae836e8aeb56639d6e1c69a26fa725685513267dc76d83593679facede7a2279ea57a1261dd74d82bcd161354b48c50befd1c598af841b1a17c8c123e81d786491de017dbf79137f03f2d0f68f34e3d3540d53ff5cb8f6d4aa32922eb6d2282d04cf120733fc8930208fff8a88e0a48cb0c176e6a60a520b5abb5ff66197a241c4eb0159e83888bdc7bcf46c2030a10f809a1db5791d3064c9b9019564525ae8a5b4de2625185fe4a9f771b7e91d6d75b4aaddeeaad534f6874df3f497a821e92da3ad6429793f1cc323e78db2fb80225f06742257f49265be5e9755b2b53c825372047d1d1a9abc13786c96c2c0949cb9c636280f488024464f101642bc7ff70c46f7c1046fc81b9cffafd4144820eab98f298bf63908b8c86b8f44b94e86aef2c3961cdfed1b9c278e9bae6eb6abbd526f8aa5024b4289a507c267de9103651c04069a0bfd61a472f6faed285cef7ee4131d77bfaac1bb48386074bff2e5b0dd26bea2668ee6779a567e4c0663138622d1726df1a02977304d17c7d17f8c21ab3183426dbf582335562f12ff1c8b7847240f45e2b15704d9b336d5299576971f027ab7765be14dc53617e9b512411b2c72b75c5e5a228fa05e1eb44eaeb2c1aa650ad24ff66a64a84873bdaf3a94b3312d30ac6a1b3f5f0b731b0bb06bfa42387f4e84aefe802bfe1106a844c8fb1b2df9f2448b7152339d58801dfcd696f467400bd19603249c7b5e09c1afe5d445794200c4b4cdb2cd20fa3e51c0b1339cd4023cc796fd3c3779f25e17f44a22f970afa4b16c636d468e507563a2b258b6804118e2261917eb3857613684f43590925c4a9fe4a576ecbefdc69f1be0cd9df2429df8ce13383fd7a1eac02bd55b4ad3f3a4861fe9e82cf195155cc628dcfdddd40780453f32e658a1725310a68b6bf360da32c688c97febf67a173067712d5658a1bebf06205b07aaa9b60a0d68da9472f1d7606d309b706754cecbdd3f55da3e89fb48d79a431fafe8a794e32b6393115bb0dc9201b520084ed545517c69ae327718e4e2d9070bffef3b4c616b7adc5624b7a1df6359e4ffa67b0aafb190dffc10175cdb65fc2b1f10693b6a5c5baf453ea6b6db09abda7f52a169c1cf01e926b62a3de3ea85f11877e14d40d38293582484bc3962fa86014800dd20dc867b751cc1dbf71f80beeaf73824375f027cc679182ab63d5e3a586db3e2f4fb41d79a2d4f0facc103dc5ed1dae74cdb771d1bce9421d6cc009b66e6940ea2845e1e7a1074632b860fab8d43840361e62f6d587909db87c8d7ee2b0950f4141b97600a0ad630383d4c66e6d392741fe6553063c0516980b16893682f59b8ffce46015315685656e4caf1feb36b31df5352375c9c7b9b725eca803767ba272104d6951653c97034b5371b4f2b3de1d0d9c38dad7869da3bf7a2ba42d508c0c2f88a8d470d9b13932d38800ce95b8d5bbade1397586e717f6b164a39c35f07ee2bf6c0ba177ead113fa1f45e2d01dc0e85002f19c310357d32f5f90c14384d47831c01e1dcd3834c65510b9cb99cd9c83c0a706db998332e2aacd93f08f41ecb3bc65288981f1b5f42b8bc442a1da9c73a7493e85ee21cb279e20e1ab0929c1ad9bf8949e365916e0e35f2f98eeaee31abf4fdb32b7cd7d062146020f0e6466c187670764aaf22f373012f5f618e4539b4bdf3ba99ef8ba714ec4a2d75ff8331bdd8a7de5c8e6491b0891a7e285b3f044aa249a5d925523e83d660074b79840edd21363eecd1bade58b76bf29a7860a28d08377f592a4239a4a12d85665b9562fe201c2f6c376ffa96ff5d63f8ef1639ad9cfd8f1e7e08442e9d9fe4dbb538bca1951c9d82a1460bb28ab622d158423341bf182c6af410aec66fba4333626358682342a632a8031e744ef5d84760a9b8b26f6236997eb2e6964a50a207c43c8b691bf680851673a92a55cbe9a8445e6b16eb0b812f5eea250b2d281ee593ef78d9239b4a029cc607386afa860c0de36fad7d07bddeaf9ef45884474afa5c1bbab8277a0a84f773f751110f6759152d957e954cf98e75555041ad599d135473408b8c4820f9999c4cbae14b1c085d3c5eb8caf466628e6530a25bf00112370db362591c5a1a4c50d84e2f63a38b5eeb7a3e3a89af48b86983a646e275538e9c7c49fd02324589527f861b880127da7b7bb83e83dc70d5c821632a678ccda1eee48faee012e774d4fd1f108c53400d849c1ed8e1a9091e23a4c642b22decf8795709e6d57be5db28d5e5e1bee57125433d1bf5d0bb000ce3fab13e81dae1182392433fa67fd1ad11d02f26574a0d851ff7597ca34efef695eebf648f8f48b0228a51e795230fdc6029d70f8b5520c1926478f84d5e6a480a08fd31771ebe5945767baf5ee48161ebf455542100d7d42457b5388533a2c825aea43a50085b67e0695bc11dd508a9c4a8190de173babd2bbdb51f649703065c162eb8fbfbbe9478061e4204d7dbf3ec636695457efbf068b9b8501c47c6f21cb2fcbe405499c1bb03f0bea0c45e6babdc84d59643f398b8413a4da7ac21d120676bc0490df0bb1c2954600ce06ae56788aa7da88fd7fcb62986c954c94839b358d37f27d7dcc41c61cd4517de8ab3ec7c6c32354ca65dab065f41563e963814dd87036715311688315d28154cf270077afa1e928aba0751c13f30bec4fdd9f1307dcf0b22ff3631b18c660a25f045025869659760d78af374497a03f017207b36898142beb7841a0a97bb9e70066d567e57e319ce7f5801f7d5edd5f8634458824ea60628c5045f9d63bbb91a5a26614ff46024085cb9d3074467524d23f2cecfd5312cd7179a35f4e140697723d90d8481293ef8099204158315ffe3876af834f7bdd04fcb07bb20d1326a914f3ae96dd3fc15a979b76739993db83f39b3bbfd89ee62b99876e943dd726ea135ce1deb58a6dc416b2d19c4e458c67f7ed01609e49a8ebac6e5b01872a3137f05991201883712a326c84e5a9c46e45086f44792c34ea788cb32d9f4f36173abb7f8a7aae91f149effbc92407fe1049612ca916aa5519b503ca8ebd1702f43a649d2d700510a124b3083d2409a7e1f134413f9d89b1b93846950e20d6b2ee5f9db4ff651183866b3d40ab126006876ae8cea6817bce9be0ad692fa45378c6da7a5752477a895f003ade4fbb90a070ab810e00520b483ef6cc87f3424eee98a6219941c95cf60964d98aa0ebeed2eaec3cf3de20ac60837fd414f187fc4e1fa8145636f4d9918cea813ff5f705966760d5974d99da8240471115a20b2fab712b0e90e6bd50b7b621d76c4349e63321971b781e44ca444a29ad5e3332806f930a2735b438caf3a197abb3f9f78789efaea71124c1ebfd88bac74e1cc3f194d0b32bc32c0dc686992ab2183840432ab0da58ce850136b221d054a0be5e6a07cc17f8b7a433be85de1735cf2c272aad4e88beffd3baa7f78d1ff1f4ce59f85a25ca9d73090560ad06839d21457314ec15d7c21f01d8d648f5da7ca5c4c1e5e15a5791e846552264f74780238643985f6516b8196b59236a3c8ef49ef96882f043cfafd13387e964be4b6f7bbf38d9ee2e9918284caa627021f5dd1b2b4967a8baea53115bc49edefc6a7555346fe6daada5dc59de5bdf39f4193bc738cc32c1270c023cab4ddfdcc3c512ae451752a5cf446b3b7ce3106284279b7acb915eeccb94d4ab5166575d34cac3cea08b63e06ecb81d6b903b4a8f79e472665060bad3204a255a80100ad5820563ec1b656cc18c44e678305abacb133b220ad76186a14c43639ac3a8ba4773883253d0da4f76fc304f918427d67708a8590d1b4515be53fe2501fec3d1822c08b75da781d67a02d3ae1ec353a4b269337cac094a92c26d1564d99b069c891e4d545cacbbff52bbb833afff1ab3c1afb120fe09e458d9ac9b4e6897069c48eef9731c2031064e17710ee6ebc39a29d05e17d9c95eac74ecc4d188e5d2ee9db5f35892d8b50ee12a3b9f993d6923abeaad4a5fa88e8adb527fd2fa059e53e392ef78b82c96ca36ca81a038eb6951dd38f4d06f19406ea4bf0ddac04d9da1ac75eb23b65ba6448d80788b3ccfec6dadd08dfb4569cd983888222b7ca9295409379dd3d1d6b9c720d089bf0ee828441f46935f94af161c7f826543424d3bc62ce889ff56a93a939012f3d557e777fd6ce2596b657be7c370196f9b832e2351efe1b3d7e88583d410a8c5106110be9c6d3ea0ea739cb0dee1bcbf167eeb3bbd375d8ac700a03bf5a077f9fdc4ed0638b98e68494a434d28c0c2373276ebe7689534fca3f360a4b931658c887a03168f6e480e4658abb5e352e7eeb19f4cf693f253a2626f1b181ff9f10eb4ff165a623c45804f94a136daa46a48b004fb63b8a823fcd5be893e84dc46d406888c4c321cc2eccf1f405b9b0721c794e8a781b5469420a0d3eca83348364192a576749fb0fa479de85cc621e332b19e3776bdcc345525e13243c76862965dc0013a9cc895ace401609502cc47f1045463dce5f470706187b109c96310c6361d1183535408a69036a87c87f74ced6db8fbbd5d4b3a191f33641bb9eeb02826cb2bce68b2dbc4642a38593057045ace2f90812b841e62929d05e909725b36932746c9a5f6d0627f959e6236ed31f3eb84c17da74dac31b0cc2a1"}]}], 0x492492492492297, 0x0) 10:45:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c2017004100", @ANYRES16], 0x71}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 122.561835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.572399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.582971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.589875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.606817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.623132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.656924] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.709778] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.741038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.749601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.774693] device veth0_macvtap entered promiscuous mode [ 122.796677] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.811370] device veth1_macvtap entered promiscuous mode [ 122.818248] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.845644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.857285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.867117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.880314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.889576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.899371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.908552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.918866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.928496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.938395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.947829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.957620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.969566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.978486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.987400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.999513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.011738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.019634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.031948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.043159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.054890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.065669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.075793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.086167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.095890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.106236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.115835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.125608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.135762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.143216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.170294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.184487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:45:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66ba7de164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000001180)=""/82, 0x52}], 0x2, 0x0, 0x0, 0x10}, 0x0) 10:45:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 10:45:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) 10:45:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ec003fcd00000000a10000", 0x12, 0x0, 0x0, 0x0) 10:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 10:45:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000240)) 10:45:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 10:45:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "f7eed01bd64716d2c5ba89021fe2b41c88203f4396cb2c214f118e64b68bf15e42ccdd616091209ced3c79219c49b2fd8320244b52e90ccbd85b31c35022997983ac34609619a17810d4e28384db8a1ca56f837eddf918e7a3844be1afd39be145025b9ef72a0de1012630b7ca79329da1c83585779d6ffecf7fd8ba56c7beed515d479f5a34812629869316a8ce95a9ea650a3b9d9381634348d2aaf3d62a01e83167c5ec28d30125486362bad7101f08202c3fbdc8cdf09abe021a20574807e02036c04a4362c9b162f1c2708f9351292c03acdb8f9ab596a9b53167fe36118a3707e153454a717edc8a3f0ca079728846a7fb99e080c2e9b348aa5f576c50b1544166e1e17446d7c2f35f1d62531b247e9f87f160ede2a316e40fb164043e661be1dc71b6d52364615f0bfc58bae253bddf79ec859a95a5b3982cc01ad05bc291c7e5671d80785311ca3be3e2f7932ac415bc26fd6328f94d84180625ea072c15c0761ee4b03487539c6f2ab419ceccce69845f5ce2b3e5fac5b53801ee22064499385539a8ad99a56876ecb2fd62bd02c7cf18eff32c03c0f4b28934d6a6ddbf8904917cb632955d10f1d69a66163e94852d167b9ca80cdd66d72237495694493f21258d0a62d7b5db2553b0d72db16eedf898a7e82e66225ae18de5821a3afe8219ae87522f3ec2d6b4c125ae0f6a955caa0002424d4635ddd9968df222c0464c1f68f813f6631eb58a7d9346da3c963b0dcf9d2b14e77323d80c5ac4ba9e7bc315e05dca34bea7c3cfdf02c97c846f6ab7d1e80b1cb77195dc12a0b63b2f8baf3d6055f144488c91e8c1beb79e0cd7545e60f81d099c0e2c40d606c6ee82fadfeb043dcf28e38350a3fbba4273286b5956424b05ff4515b852fb1c125b9aaa2fc9157ff9d0ef5f1b61feeaff71432a90ec2162048008ca69b999852b810ff1635ee9b9680301e643798d13517b16613d66fda96359b7e03ec0c5717cab1899327d58235c9dce3c94305055d4eb1ec9cfb7bf948bdae1b06f32ec129e288bf80d472c1acd11b4f93802af228e6c80453920ad2fea9678106dca8beb269741d15a48d3d4046895aa9797b0a7adfa42ec860ae836e8aeb56639d6e1c69a26fa725685513267dc76d83593679facede7a2279ea57a1261dd74d82bcd161354b48c50befd1c598af841b1a17c8c123e81d786491de017dbf79137f03f2d0f68f34e3d3540d53ff5cb8f6d4aa32922eb6d2282d04cf120733fc8930208fff8a88e0a48cb0c176e6a60a520b5abb5ff66197a241c4eb0159e83888bdc7bcf46c2030a10f809a1db5791d3064c9b9019564525ae8a5b4de2625185fe4a9f771b7e91d6d75b4aaddeeaad534f6874df3f497a821e92da3ad6429793f1cc323e78db2fb80225f06742257f49265be5e9755b2b53c825372047d1d1a9abc13786c96c2c0949cb9c636280f488024464f101642bc7ff70c46f7c1046fc81b9cffafd4144820eab98f298bf63908b8c86b8f44b94e86aef2c3961cdfed1b9c278e9bae6eb6abbd526f8aa5024b4289a507c267de9103651c04069a0bfd61a472f6faed285cef7ee4131d77bfaac1bb48386074bff2e5b0dd26bea2668ee6779a567e4c0663138622d1726df1a02977304d17c7d17f8c21ab3183426dbf582335562f12ff1c8b7847240f45e2b15704d9b336d5299576971f027ab7765be14dc53617e9b512411b2c72b75c5e5a228fa05e1eb44eaeb2c1aa650ad24ff66a64a84873bdaf3a94b3312d30ac6a1b3f5f0b731b0bb06bfa42387f4e84aefe802bfe1106a844c8fb1b2df9f2448b7152339d58801dfcd696f467400bd19603249c7b5e09c1afe5d445794200c4b4cdb2cd20fa3e51c0b1339cd4023cc796fd3c3779f25e17f44a22f970afa4b16c636d468e507563a2b258b6804118e2261917eb3857613684f43590925c4a9fe4a576ecbefdc69f1be0cd9df2429df8ce13383fd7a1eac02bd55b4ad3f3a4861fe9e82cf195155cc628dcfdddd40780453f32e658a1725310a68b6bf360da32c688c97febf67a173067712d5658a1bebf06205b07aaa9b60a0d68da9472f1d7606d309b706754cecbdd3f55da3e89fb48d79a431fafe8a794e32b6393115bb0dc9201b520084ed545517c69ae327718e4e2d9070bffef3b4c616b7adc5624b7a1df6359e4ffa67b0aafb190dffc10175cdb65fc2b1f10693b6a5c5baf453ea6b6db09abda7f52a169c1cf01e926b62a3de3ea85f11877e14d40d38293582484bc3962fa86014800dd20dc867b751cc1dbf71f80beeaf73824375f027cc679182ab63d5e3a586db3e2f4fb41d79a2d4f0facc103dc5ed1dae74cdb771d1bce9421d6cc009b66e6940ea2845e1e7a1074632b860fab8d43840361e62f6d587909db87c8d7ee2b0950f4141b97600a0ad630383d4c66e6d392741fe6553063c0516980b16893682f59b8ffce46015315685656e4caf1feb36b31df5352375c9c7b9b725eca803767ba272104d6951653c97034b5371b4f2b3de1d0d9c38dad7869da3bf7a2ba42d508c0c2f88a8d470d9b13932d38800ce95b8d5bbade1397586e717f6b164a39c35f07ee2bf6c0ba177ead113fa1f45e2d01dc0e85002f19c310357d32f5f90c14384d47831c01e1dcd3834c65510b9cb99cd9c83c0a706db998332e2aacd93f08f41ecb3bc65288981f1b5f42b8bc442a1da9c73a7493e85ee21cb279e20e1ab0929c1ad9bf8949e365916e0e35f2f98eeaee31abf4fdb32b7cd7d062146020f0e6466c187670764aaf22f373012f5f618e4539b4bdf3ba99ef8ba714ec4a2d75ff8331bdd8a7de5c8e6491b0891a7e285b3f044aa249a5d925523e83d660074b79840edd21363eecd1bade58b76bf29a7860a28d08377f592a4239a4a12d85665b9562fe201c2f6c376ffa96ff5d63f8ef1639ad9cfd8f1e7e08442e9d9fe4dbb538bca1951c9d82a1460bb28ab622d158423341bf182c6af410aec66fba4333626358682342a632a8031e744ef5d84760a9b8b26f6236997eb2e6964a50a207c43c8b691bf680851673a92a55cbe9a8445e6b16eb0b812f5eea250b2d281ee593ef78d9239b4a029cc607386afa860c0de36fad7d07bddeaf9ef45884474afa5c1bbab8277a0a84f773f751110f6759152d957e954cf98e75555041ad599d135473408b8c4820f9999c4cbae14b1c085d3c5eb8caf466628e6530a25bf00112370db362591c5a1a4c50d84e2f63a38b5eeb7a3e3a89af48b86983a646e275538e9c7c49fd02324589527f861b880127da7b7bb83e83dc70d5c821632a678ccda1eee48faee012e774d4fd1f108c53400d849c1ed8e1a9091e23a4c642b22decf8795709e6d57be5db28d5e5e1bee57125433d1bf5d0bb000ce3fab13e81dae1182392433fa67fd1ad11d02f26574a0d851ff7597ca34efef695eebf648f8f48b0228a51e795230fdc6029d70f8b5520c1926478f84d5e6a480a08fd31771ebe5945767baf5ee48161ebf455542100d7d42457b5388533a2c825aea43a50085b67e0695bc11dd508a9c4a8190de173babd2bbdb51f649703065c162eb8fbfbbe9478061e4204d7dbf3ec636695457efbf068b9b8501c47c6f21cb2fcbe405499c1bb03f0bea0c45e6babdc84d59643f398b8413a4da7ac21d120676bc0490df0bb1c2954600ce06ae56788aa7da88fd7fcb62986c954c94839b358d37f27d7dcc41c61cd4517de8ab3ec7c6c32354ca65dab065f41563e963814dd87036715311688315d28154cf270077afa1e928aba0751c13f30bec4fdd9f1307dcf0b22ff3631b18c660a25f045025869659760d78af374497a03f017207b36898142beb7841a0a97bb9e70066d567e57e319ce7f5801f7d5edd5f8634458824ea60628c5045f9d63bbb91a5a26614ff46024085cb9d3074467524d23f2cecfd5312cd7179a35f4e140697723d90d8481293ef8099204158315ffe3876af834f7bdd04fcb07bb20d1326a914f3ae96dd3fc15a979b76739993db83f39b3bbfd89ee62b99876e943dd726ea135ce1deb58a6dc416b2d19c4e458c67f7ed01609e49a8ebac6e5b01872a3137f05991201883712a326c84e5a9c46e45086f44792c34ea788cb32d9f4f36173abb7f8a7aae91f149effbc92407fe1049612ca916aa5519b503ca8ebd1702f43a649d2d700510a124b3083d2409a7e1f134413f9d89b1b93846950e20d6b2ee5f9db4ff651183866b3d40ab126006876ae8cea6817bce9be0ad692fa45378c6da7a5752477a895f003ade4fbb90a070ab810e00520b483ef6cc87f3424eee98a6219941c95cf60964d98aa0ebeed2eaec3cf3de20ac60837fd414f187fc4e1fa8145636f4d9918cea813ff5f705966760d5974d99da8240471115a20b2fab712b0e90e6bd50b7b621d76c4349e63321971b781e44ca444a29ad5e3332806f930a2735b438caf3a197abb3f9f78789efaea71124c1ebfd88bac74e1cc3f194d0b32bc32c0dc686992ab2183840432ab0da58ce850136b221d054a0be5e6a07cc17f8b7a433be85de1735cf2c272aad4e88beffd3baa7f78d1ff1f4ce59f85a25ca9d73090560ad06839d21457314ec15d7c21f01d8d648f5da7ca5c4c1e5e15a5791e846552264f74780238643985f6516b8196b59236a3c8ef49ef96882f043cfafd13387e964be4b6f7bbf38d9ee2e9918284caa627021f5dd1b2b4967a8baea53115bc49edefc6a7555346fe6daada5dc59de5bdf39f4193bc738cc32c1270c023cab4ddfdcc3c512ae451752a5cf446b3b7ce3106284279b7acb915eeccb94d4ab5166575d34cac3cea08b63e06ecb81d6b903b4a8f79e472665060bad3204a255a80100ad5820563ec1b656cc18c44e678305abacb133b220ad76186a14c43639ac3a8ba4773883253d0da4f76fc304f918427d67708a8590d1b4515be53fe2501fec3d1822c08b75da781d67a02d3ae1ec353a4b269337cac094a92c26d1564d99b069c891e4d545cacbbff52bbb833afff1ab3c1afb120fe09e458d9ac9b4e6897069c48eef9731c2031064e17710ee6ebc39a29d05e17d9c95eac74ecc4d188e5d2ee9db5f35892d8b50ee12a3b9f993d6923abeaad4a5fa88e8adb527fd2fa059e53e392ef78b82c96ca36ca81a038eb6951dd38f4d06f19406ea4bf0ddac04d9da1ac75eb23b65ba6448d80788b3ccfec6dadd08dfb4569cd983888222b7ca9295409379dd3d1d6b9c720d089bf0ee828441f46935f94af161c7f826543424d3bc62ce889ff56a93a939012f3d557e777fd6ce2596b657be7c370196f9b832e2351efe1b3d7e88583d410a8c5106110be9c6d3ea0ea739cb0dee1bcbf167eeb3bbd375d8ac700a03bf5a077f9fdc4ed0638b98e68494a434d28c0c2373276ebe7689534fca3f360a4b931658c887a03168f6e480e4658abb5e352e7eeb19f4cf693f253a2626f1b181ff9f10eb4ff165a623c45804f94a136daa46a48b004fb63b8a823fcd5be893e84dc46d406888c4c321cc2eccf1f405b9b0721c794e8a781b5469420a0d3eca83348364192a576749fb0fa479de85cc621e332b19e3776bdcc345525e13243c76862965dc0013a9cc895ace401609502cc47f1045463dce5f470706187b109c96310c6361d1183535408a69036a87c87f74ced6db8fbbd5d4b3a191f33641bb9eeb02826cb2bce68b2dbc4642a38593057045ace2f90812b841e62929d05e909725b36932746c9a5f6d0627f959e6236ed31f3eb84c17da74dac31b0cc2a1"}]}], 0x492492492492297, 0x0) 10:45:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000240)) 10:45:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ec003fcd00000000a10000", 0x12, 0x0, 0x0, 0x0) 10:45:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) 10:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 10:45:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66ba7de164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000001180)=""/82, 0x52}], 0x2, 0x0, 0x0, 0x10}, 0x0) 10:45:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001bc0)="fbc423900056207f3a03b82bbacc96d3", 0x10}], 0x1}}], 0x1, 0x0) 10:45:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ec003fcd00000000a10000", 0x12, 0x0, 0x0, 0x0) 10:45:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000240)) 10:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 10:45:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:45:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}]}) 10:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 10:45:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) [ 124.959427] FAT-fs (loop1): bogus number of reserved sectors [ 124.974849] FAT-fs (loop1): Can't find a valid FAT filesystem 10:45:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) [ 125.037829] hrtimer: interrupt took 25567 ns [ 125.330394] syz-executor.2 (7887) used greatest stack depth: 24992 bytes left 10:45:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}]}) 10:45:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a933d66ba7de164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000001180)=""/82, 0x52}], 0x2, 0x0, 0x0, 0x10}, 0x0) [ 125.723830] FAT-fs (loop1): bogus number of reserved sectors [ 125.735173] FAT-fs (loop1): Can't find a valid FAT filesystem 10:45:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:45:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}]}) 10:45:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) [ 126.253885] FAT-fs (loop1): bogus number of reserved sectors [ 126.302720] FAT-fs (loop1): Can't find a valid FAT filesystem 10:45:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}]}) 10:45:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) [ 126.599092] syz-executor.2 (7961) used greatest stack depth: 24976 bytes left [ 126.729331] FAT-fs (loop1): bogus number of reserved sectors [ 126.741412] FAT-fs (loop1): Can't find a valid FAT filesystem 10:45:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:45:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x1000, &(0x7f00000003c0)=""/4096}]}) 10:45:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x73, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd030751e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce7155305", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:45:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 10:45:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) accept(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:45:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) [ 128.112463] syz-executor.4 (8040) used greatest stack depth: 24848 bytes left 10:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0xd49d1b29306e0771, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0xc00000000000000}, 0x0) 10:45:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x54, 0x0}) 10:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0xd49d1b29306e0771, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0xc00000000000000}, 0x0) 10:45:14 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "863e7a6609a5c4302772bfeccaaa0fea2197aac5d63de91feef13a38fdafa525"}) 10:45:14 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newtclass={0x80, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5}}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x80}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff9f}, {0x0}, {0x0, 0x16}, {&(0x7f0000000100)="45e9aed12f060000000000080025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a695a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8e4acdb77ad4ce6071c248ecaba793a4f7c1b09642388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc3bb54d5d935266994d6b13f4c3f4cc8ca4172e39d1f4eabf12903027e870e56a023c308526cc900"/248, 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:45:14 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "863e7a6609a5c4302772bfeccaaa0fea2197aac5d63de91feef13a38fdafa525"}) 10:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0xd49d1b29306e0771, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0xc00000000000000}, 0x0) 10:45:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x73, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd030751e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14f, &(0x7f00000004c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) 10:45:16 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "863e7a6609a5c4302772bfeccaaa0fea2197aac5d63de91feef13a38fdafa525"}) 10:45:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0xd49d1b29306e0771, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0xc00000000000000}, 0x0) 10:45:16 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 10:45:16 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "863e7a6609a5c4302772bfeccaaa0fea2197aac5d63de91feef13a38fdafa525"}) 10:45:16 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 10:45:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x729f85ba6f815dbd}}]}, 0xc4}}, 0x0) 10:45:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x729f85ba6f815dbd}}]}, 0xc4}}, 0x0) 10:45:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001940)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:45:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) 10:45:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x73, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd030751e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x729f85ba6f815dbd}}]}, 0xc4}}, 0x0) 10:45:19 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 10:45:19 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/81, 0x51}], 0x1) 10:45:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) 10:45:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14f, &(0x7f00000004c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x729f85ba6f815dbd}}]}, 0xc4}}, 0x0) 10:45:19 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/81, 0x51}], 0x1) 10:45:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) 10:45:19 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 10:45:19 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/81, 0x51}], 0x1) 10:45:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:45:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x73, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd030751e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:45:22 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/81, 0x51}], 0x1) 10:45:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:45:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14f, &(0x7f00000004c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:45:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) [ 136.764103] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:45:22 executing program 3: pipe(&(0x7f00000000c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 10:45:22 executing program 3: pipe(&(0x7f00000000c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 10:45:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:45:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:45:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14f, &(0x7f00000004c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:25 executing program 3: pipe(&(0x7f00000000c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 10:45:25 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 10:45:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 10:45:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 10:45:25 executing program 3: pipe(&(0x7f00000000c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 10:45:25 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="c4bbbbbbbbbbaaaaaaaaaaaa8100000086dd60e4060006000000fe218000000000000008000000000001ff020000000000000000000000000001"], 0x1) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:45:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 10:45:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:45:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) [ 140.014283] Cannot find add_set index 0 as target 10:45:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 10:45:28 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 10:45:28 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:45:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:28 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ec7e1735ff538b1a4ce41bb1e39f72"]) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(r1, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x4e20}, 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x4}, 0x8000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:45:28 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:45:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) [ 142.911102] kvm: emulating exchange as write 10:45:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 10:45:29 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 10:45:29 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:45:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 10:45:29 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 10:45:29 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ec7e1735ff538b1a4ce41bb1e39f72"]) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(r1, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x4e20}, 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x4}, 0x8000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:45:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 10:45:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)) 10:45:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b11d9d8d21d5d6fe0eb92552fba4784466ebedb0400060000002000004c889700d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228b5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e8f203e80efbe0b10d442ddd93cbf7be22e152bc74e1436c9cbafacbe4b03ba4b656f902950200000004a1d64ffa32a003b4b10cd467cf6a86c8dc50de431490df98479af5e9ccd3c36c416e6ba34d30721ffc6933bff01000000000000428f750e12bf410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8ae200eacf02770b1a212de0b7aaf9da3a56bafd903dda39d4b229768cf60c91ce163bafe47e1895a07a34ddb84a0091572e7ec182243047cb8d55402700b8238f9acd3927e6cb61e26341"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:30 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ec7e1735ff538b1a4ce41bb1e39f72"]) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(r1, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x4e20}, 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x4}, 0x8000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:45:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x53}, {0x0}, {&(0x7f0000000140)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8a, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3a0495edf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9b}}, 0x0) 10:45:31 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ec7e1735ff538b1a4ce41bb1e39f72"]) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(r1, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x4e20}, 0x10, 0x0}}], 0x1, 0x804) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x4}, 0x8000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:45:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x161) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) 10:45:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9b}}, 0x0) 10:45:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40104593, &(0x7f0000000080)=[0x700]) 10:45:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9b}}, 0x0) 10:45:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9b}}, 0x0) 10:45:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f00000004c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40104593, &(0x7f0000000080)=[0x700]) 10:45:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:45:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40104593, &(0x7f0000000080)=[0x700]) 10:45:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) [ 147.954864] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:45:34 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:45:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40104593, &(0x7f0000000080)=[0x700]) 10:45:34 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:45:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f00000004c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:37 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:45:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f00000004c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f0000000140)='./bus/file0\x00') 10:45:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:45:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x9377b64b05cdf67d, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000056c0)={{{@in=@dev, @in6=@private0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000001340)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000059c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004855}, 0x0) 10:45:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:45:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1b6}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:45:40 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:45:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@map_acorn='map=acorn'}], [{@permit_directio='permit_directio'}]}) 10:45:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 10:45:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f00000004c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="ff"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 10:45:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 10:45:42 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:42 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 10:45:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 10:45:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 10:45:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) 10:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 10:45:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f00000004c0)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079c00", 0x24, 0x21, 0x0, @private1, @local, {[@fragment, @dstopts={0x9f}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:45:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:45 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 10:45:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:45:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) [ 160.036281] dccp_invalid_packet: invalid packet type 10:45:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f00000004c0)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079c00", 0x24, 0x21, 0x0, @private1, @local, {[@fragment, @dstopts={0x9f}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:45:46 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 10:45:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:46 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) [ 160.152949] dccp_invalid_packet: invalid packet type 10:45:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f00000004c0)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079c00", 0x24, 0x21, 0x0, @private1, @local, {[@fragment, @dstopts={0x9f}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 160.236680] dccp_invalid_packet: invalid packet type 10:45:46 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 10:45:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 10:45:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f00000004c0)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079c00", 0x24, 0x21, 0x0, @private1, @local, {[@fragment, @dstopts={0x9f}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:45:46 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:45:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, [], 0x1}, 0x47}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4102}, 0x0, 0xffffffffffffffff, r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') pipe(&(0x7f0000000000)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) [ 160.560825] dccp_invalid_packet: invalid packet type [ 166.191457] NOHZ: local_softirq_pending 08 [ 166.829985] NOHZ: local_softirq_pending 08 [ 167.470757] NOHZ: local_softirq_pending 08 10:45:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/135) 10:45:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 10:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000280)={0xb, 0x8}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x20) 10:45:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001c00)=0x7fffffff, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77884006}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x170df07b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x653f5015}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52eaed76}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b7d3134}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x235297fc}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6240e3c8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e653efa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d0e34be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27e1e45b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69387cd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18f7b409}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c4a4e56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa01d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4dcdd908}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a75dae2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x247f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5b2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000040) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8000451b, 0x0) 10:45:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/135) 10:45:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/135) 10:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000280)={0xb, 0x8}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x20) 10:45:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/135) 10:45:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 10:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8000451b, 0x0) 10:45:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001c00)=0x7fffffff, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77884006}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x170df07b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x653f5015}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52eaed76}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b7d3134}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x235297fc}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6240e3c8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e653efa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d0e34be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27e1e45b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69387cd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18f7b409}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c4a4e56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa01d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4dcdd908}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a75dae2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x247f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5b2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000040) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:45:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x20) 10:45:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 10:45:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) mkdir(0x0, 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 10:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000280)={0xb, 0x8}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8000451b, 0x0) 10:45:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 10:45:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000380)={{0x346}}, 0x20) 10:45:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) mkdir(0x0, 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 10:45:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001c00)=0x7fffffff, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77884006}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x170df07b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x653f5015}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52eaed76}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b7d3134}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x235297fc}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6240e3c8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e653efa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d0e34be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27e1e45b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69387cd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18f7b409}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c4a4e56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa01d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4dcdd908}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a75dae2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x247f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5b2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000040) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:45:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000280)={0xb, 0x8}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8000451b, 0x0) 10:45:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r0, @ANYBLOB="080002"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:45:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{}, {}, {}], 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r4}, 0x10) 10:45:54 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001c00)=0x7fffffff, 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x110, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77884006}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x170df07b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x653f5015}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52eaed76}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b7d3134}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x235297fc}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6240e3c8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e653efa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d0e34be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27e1e45b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69387cd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18f7b409}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c4a4e56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa01d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4dcdd908}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a75dae2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x247f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5b2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000040) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:45:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) mkdir(0x0, 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 10:45:54 executing program 5: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r0, @ANYBLOB="080002"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:45:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:54 executing program 5: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) mkdir(0x0, 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 10:45:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:54 executing program 0: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 169.451907] EXT4-fs (sda1): Unrecognized mount option "/////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////" or missing value 10:45:55 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:55 executing program 5: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 1: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 0: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r0, @ANYBLOB="080002"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:45:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:55 executing program 1: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:45:55 executing program 5: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 0: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 1: userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:45:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f0b55f1cf9fbdd97", "37d46cf0ca1d391b9ebbe38a0b4b2b8a", "78a66ff2", "7cbbbe81879e02b9"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) [ 169.653841] EXT4-fs (sda1): re-mounted. Opts: 10:45:55 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:55 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:55 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x4}) 10:45:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1f0e066d1a22fd04"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="05"], 0x200005c8}}, 0x0) 10:45:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r0, @ANYBLOB="080002"], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:45:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x4}) 10:45:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1f0e066d1a22fd04"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="05"], 0x200005c8}}, 0x0) [ 170.012143] EXT4-fs (sda1): re-mounted. Opts: 10:45:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1f0e066d1a22fd04"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="05"], 0x200005c8}}, 0x0) 10:45:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x4}) [ 170.063240] EXT4-fs (sda1): re-mounted. Opts: [ 170.076345] EXT4-fs (sda1): re-mounted. Opts: 10:45:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000240)={0x4}) 10:45:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1f0e066d1a22fd04"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="05"], 0x200005c8}}, 0x0) 10:45:56 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:56 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc) 10:45:56 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 10:45:56 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:56 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc) [ 170.486590] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 170.513857] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 10:45:56 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) [ 170.552544] EXT4-fs (sda1): re-mounted. Opts: [ 170.571294] EXT4-fs (sda1): Unrecognized mount option "///////" or missing value 10:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc) 10:45:56 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) [ 170.660916] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 10:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc) [ 170.788443] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 10:45:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:45:57 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) [ 171.360896] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 10:45:58 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:58 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x46000, 0x0) 10:45:58 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x4000}, 0x8a8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x80605414) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<'}}]}}) openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) pipe(0x0) 10:45:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x1c8, 0x1c8, 0x1c8, 0x260, 0x130, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x6]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 10:45:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) [ 172.276229] ip_tables: iptables: counters copy to user failed while replacing table 10:45:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x1c8, 0x1c8, 0x1c8, 0x260, 0x130, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x6]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 172.332251] EXT4-fs (sda1): Unrecognized mount option "////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////" or missing value [ 172.366081] ip_tables: iptables: counters copy to user failed while replacing table 10:45:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x46000, 0x0) 10:45:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x1c8, 0x1c8, 0x1c8, 0x260, 0x130, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x6]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 172.755395] ip_tables: iptables: counters copy to user failed while replacing table [ 172.809396] EXT4-fs (sda1): re-mounted. Opts: 10:45:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x46000, 0x0) 10:45:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x1c8, 0x1c8, 0x1c8, 0x260, 0x130, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x6]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 172.901127] ip_tables: iptables: counters copy to user failed while replacing table 10:45:58 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:59 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:59 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x46000, 0x0) 10:45:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:45:59 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:59 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:45:59 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:00 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:01 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x8) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8da}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x85}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf06c343}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x75f5}]}]}, 0x60}}, 0x60081) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:46:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:46:01 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x8001ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 10:46:01 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:01 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x8001ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 10:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x418c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:46:01 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:01 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x8001ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 10:46:01 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:01 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x418c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:46:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:46:04 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x8001ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 10:46:04 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x418c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:46:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x9, 0xfc, 0x20003, 0xfff7fffa, 0x4a, 0x9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004480)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x100}, {{&(0x7f0000004880)=@l2, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x1, @empty, 0x7fffffff}], 0xc0) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) ioctl$KDDISABIO(r5, 0x4b37) lseek(0xffffffffffffffff, 0x0, 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) 10:46:04 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:04 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:04 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f7f258480aa4ce20e779e77d0076cc03592a160500000032a56f7259e480249950f34c6aa1cef2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:46:04 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x418c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:46:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:46:07 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x10001) bind$l2tp6(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf900593174473b5e3d30d7883d799c982fac5a75037c443bd480a3bba6f17eaca9b3cbc9fd41f9ec16f4d28bb3c233674f532e199170e7aeab560496bf41a3701", @ANYRES32=0x0], 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="7cf1fbcc4775c359"}}) 10:46:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:46:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000080)) 10:46:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f7f258480aa4ce20e779e77d0076cc03592a160500000032a56f7259e480249950f34c6aa1cef2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:46:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:46:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000080)) 10:46:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:46:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000080)) 10:46:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:46:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000080)) 10:46:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f7f258480aa4ce20e779e77d0076cc03592a160500000032a56f7259e480249950f34c6aa1cef2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:46:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') dup3(r1, r0, 0x0) lseek(r0, 0x3, 0x0) 10:46:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:46:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 186.671352] NOHZ: local_softirq_pending 08 [ 186.675654] NOHZ: local_softirq_pending 08 10:46:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000100ffffffffffffffff0a000500140000000000000008000a00", @ANYRES32], 0x54}}, 0x0) 10:46:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:13 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/4074, 0xfea) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 187.310488] NOHZ: local_softirq_pending 08 10:46:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f7f258480aa4ce20e779e77d0076cc03592a160500000032a56f7259e480249950f34c6aa1cef2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000100ffffffffffffffff0a000500140000000000000008000a00", @ANYRES32], 0x54}}, 0x0) 10:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/4074, 0xfea) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b90080000000e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a37038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716885b94bdab4cfd808f25bfc91c15d7dc2adcdefba08689428b848e81f760dd0cbb577d8953191eeb79379829652b10737d4e25a22695df1c4f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb37268503245d0000000000000c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c712258becc9fa5cdd0aec900ac1a2a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb904a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf00004d276e29d8d0621fa8b48af3f792da41aca9181548ebc4729d32d96c8d19191ff38fcc24916a74000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/4074, 0xfea) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000100ffffffffffffffff0a000500140000000000000008000a00", @ANYRES32], 0x54}}, 0x0) 10:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/4074, 0xfea) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:46:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000100ffffffffffffffff0a000500140000000000000008000a00", @ANYRES32], 0x54}}, 0x0) 10:46:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x3f}, {0x0, 0x2, 0x0, 0x4}, 0xfffffffd, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b345e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:46:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@codepage={'codepage', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 10:46:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) 10:46:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0xb1}, {0x6}]}, 0x10) 10:46:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) 10:46:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@codepage={'codepage', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 10:46:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="2c69247b318c2a3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 10:46:16 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x111300, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:46:16 executing program 5: creat(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) 10:46:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0xb1}, {0x6}]}, 0x10) 10:46:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="2c69247b318c2a3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 190.586776] libceph: parse_ips bad ip ',i${1Œ*' 10:46:16 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x111300, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:46:16 executing program 5: creat(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), 0x4) 10:46:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0xb1}, {0x6}]}, 0x10) [ 190.698540] libceph: parse_ips bad ip ',i${1Œ*' 10:46:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="2c69247b318c2a3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 190.800558] libceph: parse_ips bad ip ',i${1Œ*' 10:46:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@codepage={'codepage', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 10:46:16 executing program 5: creat(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:16 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x80000001, 0xa0363159, 0x0, @stepwise}) 10:46:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="2c69247b318c2a3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 10:46:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000001c0)=[{0xb1}, {0x6}]}, 0x10) 10:46:16 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x111300, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:46:16 executing program 5: creat(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:16 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x80000001, 0xa0363159, 0x0, @stepwise}) [ 190.984698] libceph: parse_ips bad ip ',i${1Œ*' 10:46:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f00000004c0)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1eb346f19367f420083cff2dc39f3cc1e564cd165167d6872a0cdd716000000e1d60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2975244707780d868116111aeed76c195ae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754cb474f2ae91cc4f81b809362b35b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:46:17 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 10:46:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x80000001, 0xa0363159, 0x0, @stepwise}) 10:46:17 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x111300, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 191.122124] audit: type=1804 audit(1589453177.076:9): pid=9557 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir536823565/syzkaller.nz7xh3/77/file0/bus" dev="ramfs" ino=33199 res=1 [ 191.230119] audit: type=1804 audit(1589453177.086:10): pid=9557 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir536823565/syzkaller.nz7xh3/77/file0/bus" dev="ramfs" ino=33202 res=1 10:46:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@codepage={'codepage', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 10:46:17 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x1}}, 0x10) 10:46:17 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 10:46:17 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000440)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb08c171d421287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c43489415727af1f02a9620000000000000000", 0x40, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:46:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000480)={0x80000001, 0xa0363159, 0x0, @stepwise}) 10:46:17 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:46:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 10:46:17 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x1}}, 0x10) [ 191.408167] audit: type=1804 audit(1589453177.356:11): pid=9577 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir536823565/syzkaller.nz7xh3/78/file0/bus" dev="ramfs" ino=33240 res=1 10:46:17 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 10:46:17 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:46:17 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x1}}, 0x10) 10:46:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 191.593468] audit: type=1804 audit(1589453177.546:12): pid=9593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir536823565/syzkaller.nz7xh3/79/file0/bus" dev="ramfs" ino=32480 res=1 10:46:17 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:46:17 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) 10:46:17 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x1}}, 0x10) [ 191.783742] audit: type=1804 audit(1589453177.736:13): pid=9607 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir536823565/syzkaller.nz7xh3/80/file0/bus" dev="ramfs" ino=33297 res=1 10:46:17 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x26}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x378, 0x0, "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"}, 0x0, 0x0) 10:46:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 10:46:17 executing program 2: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:46:17 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) pipe(0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 10:46:17 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) 10:46:17 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:46:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 191.881742] mmap: syz-executor.0 (9619) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 191.919761] ================================================================== [ 191.927296] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 191.934242] Read of size 8 at addr ffff88808d2eadc0 by task syz-executor.2/9618 [ 191.941674] [ 191.943290] CPU: 1 PID: 9618 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 191.951148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.960480] Call Trace: [ 191.963057] dump_stack+0x13e/0x194 [ 191.966670] ? do_blk_trace_setup+0xa5b/0xad0 [ 191.971146] print_address_description.cold+0x7c/0x1e2 [ 191.976402] ? do_blk_trace_setup+0xa5b/0xad0 [ 191.980876] kasan_report.cold+0xa9/0x2ae [ 191.985008] do_blk_trace_setup+0xa5b/0xad0 [ 191.989313] blk_trace_setup+0xa3/0x120 [ 191.993276] ? do_blk_trace_setup+0xad0/0xad0 [ 191.998538] sg_ioctl+0x2f9/0x2620 [ 192.002061] ? trace_hardirqs_on+0x10/0x10 [ 192.006278] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 192.010844] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 192.015437] do_vfs_ioctl+0x75a/0xfe0 [ 192.019219] ? selinux_file_mprotect+0x5c0/0x5c0 [ 192.023959] ? ioctl_preallocate+0x1a0/0x1a0 [ 192.028367] ? security_file_ioctl+0x76/0xb0 [ 192.032758] ? security_file_ioctl+0x83/0xb0 [ 192.037148] SyS_ioctl+0x7f/0xb0 [ 192.040495] ? do_vfs_ioctl+0xfe0/0xfe0 [ 192.044540] do_syscall_64+0x1d5/0x640 [ 192.048414] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.053589] RIP: 0033:0x45c829 [ 192.056757] RSP: 002b:00007f0558babc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.064452] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 192.071709] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 192.078958] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 192.086214] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 192.093463] R13: 000000000000022a R14: 00000000004c4506 R15: 00007f0558bac6d4 [ 192.100736] [ 192.102344] Allocated by task 9618: [ 192.106041] save_stack+0x32/0xa0 [ 192.109474] kasan_kmalloc+0xbf/0xe0 [ 192.113167] kmem_cache_alloc_trace+0x14d/0x7b0 [ 192.117815] do_blk_trace_setup+0x11e/0xad0 [ 192.122129] blk_trace_setup+0xa3/0x120 [ 192.126082] sg_ioctl+0x2f9/0x2620 [ 192.129602] do_vfs_ioctl+0x75a/0xfe0 [ 192.133399] SyS_ioctl+0x7f/0xb0 [ 192.136750] do_syscall_64+0x1d5/0x640 [ 192.140618] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.145782] [ 192.147400] Freed by task 9622: [ 192.150675] save_stack+0x32/0xa0 [ 192.154115] kasan_slab_free+0x75/0xc0 [ 192.157988] kfree+0xcb/0x260 [ 192.161074] blk_trace_remove+0x52/0x80 [ 192.165026] sg_ioctl+0x22a/0x2620 [ 192.168811] do_vfs_ioctl+0x75a/0xfe0 [ 192.172593] SyS_ioctl+0x7f/0xb0 [ 192.175937] do_syscall_64+0x1d5/0x640 [ 192.179819] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.185003] [ 192.186612] The buggy address belongs to the object at ffff88808d2ead80 [ 192.186612] which belongs to the cache kmalloc-128 of size 128 [ 192.199249] The buggy address is located 64 bytes inside of [ 192.199249] 128-byte region [ffff88808d2ead80, ffff88808d2eae00) [ 192.211013] The buggy address belongs to the page: [ 192.215937] page:ffffea000234ba80 count:1 mapcount:0 mapping:ffff88808d2ea000 index:0xffff88808d2ea300 [ 192.225385] flags: 0xfffe0000000100(slab) [ 192.229513] raw: 00fffe0000000100 ffff88808d2ea000 ffff88808d2ea300 000000010000000b [ 192.240090] raw: ffffea000236aaa0 ffffea00020c37e0 ffff88812fe54640 0000000000000000 [ 192.247958] page dumped because: kasan: bad access detected [ 192.253643] [ 192.255251] Memory state around the buggy address: [ 192.260156] ffff88808d2eac80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 192.267506] ffff88808d2ead00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 192.274856] >ffff88808d2ead80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 192.282202] ^ [ 192.287642] ffff88808d2eae00: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 192.294996] ffff88808d2eae80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 192.302443] ================================================================== [ 192.309788] Disabling lock debugging due to kernel taint 10:46:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) 10:46:18 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) [ 192.413344] Kernel panic - not syncing: panic_on_warn set ... [ 192.413344] [ 192.420767] CPU: 1 PID: 9618 Comm: syz-executor.2 Tainted: G B 4.14.180-syzkaller #0 [ 192.429789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.439140] Call Trace: [ 192.441756] dump_stack+0x13e/0x194 [ 192.445384] panic+0x1f9/0x42d [ 192.448574] ? add_taint.cold+0x16/0x16 [ 192.452539] ? preempt_schedule_common+0x4a/0xc0 [ 192.457274] ? do_blk_trace_setup+0xa5b/0xad0 [ 192.461749] ? ___preempt_schedule+0x16/0x18 [ 192.466154] ? do_blk_trace_setup+0xa5b/0xad0 [ 192.470714] kasan_end_report+0x43/0x49 [ 192.474666] kasan_report.cold+0x12f/0x2ae [ 192.478878] do_blk_trace_setup+0xa5b/0xad0 [ 192.483180] blk_trace_setup+0xa3/0x120 [ 192.487135] ? do_blk_trace_setup+0xad0/0xad0 [ 192.491613] sg_ioctl+0x2f9/0x2620 [ 192.495152] ? trace_hardirqs_on+0x10/0x10 [ 192.499371] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 192.503945] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 192.508523] do_vfs_ioctl+0x75a/0xfe0 [ 192.512305] ? selinux_file_mprotect+0x5c0/0x5c0 [ 192.517126] ? ioctl_preallocate+0x1a0/0x1a0 [ 192.521515] ? security_file_ioctl+0x76/0xb0 [ 192.525903] ? security_file_ioctl+0x83/0xb0 [ 192.530300] SyS_ioctl+0x7f/0xb0 [ 192.533658] ? do_vfs_ioctl+0xfe0/0xfe0 [ 192.537622] do_syscall_64+0x1d5/0x640 [ 192.541510] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.546679] RIP: 0033:0x45c829 [ 192.549849] RSP: 002b:00007f0558babc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.557534] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 192.564782] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 192.572047] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 192.579329] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 192.586579] R13: 000000000000022a R14: 00000000004c4506 R15: 00007f0558bac6d4 [ 192.595394] Kernel Offset: disabled [ 192.599165] Rebooting in 86400 seconds..