[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. 2020/10/19 09:33:24 fuzzer started 2020/10/19 09:33:25 dialing manager at 10.128.0.105:38217 2020/10/19 09:33:31 syscalls: 3255 2020/10/19 09:33:31 code coverage: enabled 2020/10/19 09:33:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/19 09:33:31 extra coverage: extra coverage is not supported by the kernel 2020/10/19 09:33:31 setuid sandbox: enabled 2020/10/19 09:33:31 namespace sandbox: enabled 2020/10/19 09:33:31 Android sandbox: enabled 2020/10/19 09:33:31 fault injection: enabled 2020/10/19 09:33:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 09:33:31 net packet injection: enabled 2020/10/19 09:33:31 net device setup: enabled 2020/10/19 09:33:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 09:33:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 09:33:31 USB emulation: /dev/raw-gadget does not exist 2020/10/19 09:33:31 hci packet injection: enabled 2020/10/19 09:33:31 wifi device emulation: enabled syzkaller login: [ 42.156933] random: crng init done [ 42.160560] random: 7 urandom warning(s) missed due to ratelimiting 09:34:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@null) 09:34:26 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) 09:34:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="006a6ba3ba461da6c26054d8e97437841e33f7aad2f8ab31c116e16e351ba54bec", 0x21}, {&(0x7f0000000900)="2174df437b29e7a9dab8d9b12f9dc6aecace21b0036d17fb3816eedb53a300e2ceed3646f2bf6eac7dec96e4e69b1a77a09cc048b784406a6abbad064614771b0e35aef1bed7758a492484e20e35121f9b391e4e0c3e275b1987e5b487682f798d3cde264c2e2bcfe914f9f94abf823b1db68c1fa15051e3aef0cf919050f0067849ef", 0x83}, {&(0x7f00000009c0)="ac4da92ede273c1eecc70ad98f5eab9093f2aca5a03ea2dcc27c5b20962c75ee037ffe88dc8ba8dda881f28e5edcf37501664603fbab75c7b097a6654decd14ccf53921833c3e35deeba284380dd0db5383e6c9cf16e201ebc38c26b0e72d7d3083e8de26486acff326ff0a917074bda35e0b4314eb4bfd268f370653158dca9193445ec5d0d25b70efb6b05316e7cb8a110d20bf9ed07e72c7f08c43541fd63e289bf1c07", 0xa5}], 0x3, &(0x7f0000000000)=[@dstopts={{0x58, 0x29, 0x37, {0x0, 0x8, [], [@pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x0, 0x12, [], [@generic={0x0, 0x68, "274facd68dbe826895748acd8e151d876b55fc232a94bf0222910b2dbcb233a9396627dd3ecd1407f9fd228af7b17c362a26d90ad7e083eb4bc40db7d2404629679f0fb1d5cbf49d2045e737c3524681f12dcc578271375c3c556bc0d0ab5de5260ac7ed7111e8fa"}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x8, [], [@generic={0x0, 0x3e, "f190ed5309a7bb0e4147baaa753182fadf7012e5460d3cbeb82bf5c2deb804ab8780de82490c8fd57a79856d310b3a3560d1b9975cbda5000a112e05be9f"}]}}}, @rthdrdstopts={{0x2b0, 0x29, 0x37, {0x0, 0x53, [], [@pad1, @pad1, @pad1, @generic={0x0, 0xfe, "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"}, @ra, @enc_lim, @generic={0x0, 0xf8, "a7c1865e3e7135b89789598efdb65aa993ab1e1ad0dbb145d34cf8c765744902b902c37caeef5dae569afbdf62aefeb0ced0abd973e26d00231829c78c38807af8eec4edb9f5eb367602b0acf143fccb7f9a28d588a595ba2d2d388ad45581578e04e909486264cace74447f32accfb52abeb966849a1f6addd22b691787797bf84f7b8770d7e22f0e16f96758e4c3d1f729914d4e2dde2f808eb1666a8499025ba355742d944b1870cdc171a12736c9698024f07a15cf0e3fc2476e45217f43167c71fc2d9bd18f4b067deca0deb409fe4ca2263ba4b124446415b5313437de13b0154328827d6f0b3d0e08221a36e1908d3c22798121b5"}, @generic={0x0, 0x8c, "572db08b45b4db4d74bbaa38855436abf67296415c4ba4da46685e2d53f2f45085f92ac82e92ea0aec3a342a852cd837440c4286f73b8039a39ce8acea66e55ba0346a46eba23634d6ddffbd4a3f1a15317e6c700f0b9e6ea1af99d0e9a295e4d508ce74daa648249e50b4b1d73bbe043fbb0ce7471fd22cb75060fe7269b3beb0cd512a166b574f6ab22ccf"}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x0, 0x1b, [], [@generic={0x0, 0xb5, "c8b76bb1a278775fe000ae896711a6f086e56aca82340756c2dd0c7d3e7557e58a774155df5d7bda25e4c34c7dd20f7f6960a1952fcb94306847f7ba9f7fc7cfc58fec0cca162d9076bd4cc659ed4d144d7575a07a27bf8521fcae53c085dec514869b29a8489f80720f325b12c5925d97814b80b3ffdaa4dd01accba22e043c37030d5f376421fa0e24ad4711219399bd80982c2489e63298b4c8f7b996967f387e8e80778c3c54526467ec1ddca046f030024527"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0xa, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @padn]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}]}}}], 0x588}}], 0x1, 0x0) 09:34:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:26 executing program 2: r0 = gettid() getpriority(0x0, r0) 09:34:26 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x800000020005e91d, 0x2, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x3) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000580)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000640)={r3, 0xffffffffffffff01}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x46, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="370664c1c863b75b740b496ae1aff2ce8734f661dca42c43e59b4b03605c5d0d081393b96ad222ea2b562e36aa7ecd3906cce052d6384e4bbc1c4b75", 0x3c, 0x2a}, {&(0x7f00000001c0)="005f5f877d9a56a0e46d2bfd21d59c4b6619b4b64f0531f948be6b98b86aba4d209e2c24137efb8e6d80ba4c6ab1920710fadbeaa6e897d9e190f80c30ec209b0084d9e1ac1a3c8600b269758d18f5d4b30a080ef684ec4c7b108a3e228eace924fe0ca97c2fca60be7fa189f7fa3358d5e477cdd03f10c4ef269dd8e68efccad8fd3f16c9fc8439a772a65d0eb7849dc559735ac9469e6869a62e6f16a25390fca6e0f44a9efe92c8d13805b13e9648ce50b1032a0434ef88aecf7f73", 0xbd, 0x1}, {&(0x7f0000000280)="5187af1f510ad6def63f0d", 0xb}, {&(0x7f0000001340)="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", 0x1000, 0x22e}, {&(0x7f00000003c0)="3222b7573c486b512ff10ff85515b4ead469976bb89ece2a9104fff87f6711fe7623d8c36a35a4a4d6bbf5cb26d1c505cbe73b5e958ef96a82930c305ef76e8fd47850dd25dbcd3b2028c25e8f4144c0fbcaf13215bfda5651058a520b8007b37fd536d5c58bceb06d0373bbbeb4317b5885cabc77190ab0221f0863e92f51f11e734fe500ef6e87eb9346fbc43dae4789c4ef049077693008625b", 0x9b, 0x401}], 0x880, &(0x7f0000000700)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000800,map=acorn,gid=', @ANYRESHEX, @ANYBLOB=',map=off,hide,mode=0x0000000100000000,check=relaxed,session=0x000000000000001a,smackfsroot=.,dont_measure,rootcontext=staff_u,fowner<', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66737472616e736df574653d6e6673002c0000d7f9f73e6856df79331700552a7a13bc125e1c5568b94b5f0a1e2d7cf3646d2a382ba4d6bd560ee494643b89c0"]) socket$netlink(0x10, 0x3, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 95.482219] audit: type=1400 audit(1603100066.763:8): avc: denied { execmem } for pid=6366 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 96.753699] IPVS: ftp: loaded support on port[0] = 21 [ 96.895578] IPVS: ftp: loaded support on port[0] = 21 [ 97.050461] chnl_net:caif_netlink_parms(): no params data found [ 97.070687] IPVS: ftp: loaded support on port[0] = 21 [ 97.172034] chnl_net:caif_netlink_parms(): no params data found [ 97.229579] IPVS: ftp: loaded support on port[0] = 21 [ 97.325789] chnl_net:caif_netlink_parms(): no params data found [ 97.378628] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.385906] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.393623] device bridge_slave_0 entered promiscuous mode [ 97.410782] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.417659] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.425150] device bridge_slave_1 entered promiscuous mode [ 97.439235] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.451373] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.451499] IPVS: ftp: loaded support on port[0] = 21 [ 97.461167] device bridge_slave_0 entered promiscuous mode [ 97.502463] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.509332] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.517132] device bridge_slave_1 entered promiscuous mode [ 97.544610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.569307] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.593686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.624470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.638266] IPVS: ftp: loaded support on port[0] = 21 [ 97.651386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.659834] team0: Port device team_slave_0 added [ 97.704678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.711953] team0: Port device team_slave_1 added [ 97.757348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.765631] team0: Port device team_slave_0 added [ 97.799399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.808003] team0: Port device team_slave_1 added [ 97.820421] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.828450] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.835512] device bridge_slave_0 entered promiscuous mode [ 97.846057] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.852414] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.859768] device bridge_slave_1 entered promiscuous mode [ 97.871485] chnl_net:caif_netlink_parms(): no params data found [ 97.889657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.897310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.924812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.979817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.986414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.013215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.035636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.047125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.056329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.083323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.093958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.101740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.108063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.135987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.152734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.202926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.212312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.250676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.290836] device hsr_slave_0 entered promiscuous mode [ 98.297255] device hsr_slave_1 entered promiscuous mode [ 98.306595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 98.313691] chnl_net:caif_netlink_parms(): no params data found [ 98.335898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.343987] team0: Port device team_slave_0 added [ 98.349194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 98.367727] device hsr_slave_0 entered promiscuous mode [ 98.373725] device hsr_slave_1 entered promiscuous mode [ 98.387861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.394996] team0: Port device team_slave_1 added [ 98.408995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 98.417693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 98.439766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.446691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.473821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.513801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.520083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.546530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.586729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.606052] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.612448] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.620838] device bridge_slave_0 entered promiscuous mode [ 98.631758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.689782] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.697994] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.705737] device bridge_slave_1 entered promiscuous mode [ 98.728813] device hsr_slave_0 entered promiscuous mode [ 98.734776] device hsr_slave_1 entered promiscuous mode [ 98.763695] Bluetooth: hci0 command 0x0409 tx timeout [ 98.786378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 98.820659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 98.839609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.843313] Bluetooth: hci1 command 0x0409 tx timeout [ 98.854798] Bluetooth: hci2 command 0x0409 tx timeout [ 98.859323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.901896] chnl_net:caif_netlink_parms(): no params data found [ 98.931543] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.938012] Bluetooth: hci5 command 0x0409 tx timeout [ 98.938993] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.945344] Bluetooth: hci4 command 0x0409 tx timeout [ 98.955300] device bridge_slave_0 entered promiscuous mode [ 98.961341] Bluetooth: hci3 command 0x0409 tx timeout [ 98.981220] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.988911] team0: Port device team_slave_0 added [ 98.995254] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.001627] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.010452] device bridge_slave_1 entered promiscuous mode [ 99.049467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.056885] team0: Port device team_slave_1 added [ 99.098954] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.139664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.158424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.165208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.191025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.220455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.228109] team0: Port device team_slave_0 added [ 99.244179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.250423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.276283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.288105] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 99.297547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.305794] team0: Port device team_slave_1 added [ 99.316959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.351713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.369208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.376889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.404311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.420166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.427223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.453124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.493913] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 99.500285] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.507375] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.514861] device bridge_slave_0 entered promiscuous mode [ 99.521634] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.529317] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.536783] device bridge_slave_1 entered promiscuous mode [ 99.544388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.552062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.572269] device hsr_slave_0 entered promiscuous mode [ 99.577988] device hsr_slave_1 entered promiscuous mode [ 99.592319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.629916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.638427] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.661972] device hsr_slave_0 entered promiscuous mode [ 99.668175] device hsr_slave_1 entered promiscuous mode [ 99.676591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.684740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.692251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.726383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 99.784631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.791867] team0: Port device team_slave_0 added [ 99.798668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.806896] team0: Port device team_slave_1 added [ 99.844244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.850514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.876273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.916456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.922726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.949505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.979670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.991954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.000621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.052932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.075307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.088044] device hsr_slave_0 entered promiscuous mode [ 100.093896] device hsr_slave_1 entered promiscuous mode [ 100.113669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.124929] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.131096] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.138251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.147313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.169948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.177354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.188118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.197230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.217954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.226366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.234717] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.241170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.249028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.257485] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.264935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.295369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.304578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.312314] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.318735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.329291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.342902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.352084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.362281] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.368665] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.386437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.398963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.407293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.415539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.426667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.434121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.444315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.464567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.472453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.480595] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.486989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.495653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.503666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.511517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.518801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.530284] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.538793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.548939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.567440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.576563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.585537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.593895] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.600243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.607606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.616323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.654112] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.664448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.670537] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.678991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.697291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.704864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.711706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.722619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.731190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.745192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.756573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.765520] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.771861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.780486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.788812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.797213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.807914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.818283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.827724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.836506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.845358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.852874] Bluetooth: hci0 command 0x041b tx timeout [ 100.866145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.876729] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.882763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.892440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.905838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.912959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.921576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.930438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.938388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.946410] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.952753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.959746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.968483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.976532] Bluetooth: hci2 command 0x041b tx timeout [ 100.978702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.988701] Bluetooth: hci1 command 0x041b tx timeout [ 101.006009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.014181] Bluetooth: hci3 command 0x041b tx timeout [ 101.020667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.023999] Bluetooth: hci4 command 0x041b tx timeout [ 101.029025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.035119] Bluetooth: hci5 command 0x041b tx timeout [ 101.045354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.048082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.064677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.072036] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 101.080662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.089791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.099486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.108251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.116220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.124296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.131992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.141489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.151937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 101.158455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.167282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.178968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.187503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 101.201552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.209580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.218050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.226281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.232949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.261668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.271881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.280301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.288268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.296670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.304651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.314477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.327469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.336994] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 101.348579] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 101.359206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.371036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.379004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.390402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 101.401099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.408476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.416695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.426580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.437635] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.444766] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.452847] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.468565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.482843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.496917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.507622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.515343] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.521691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.531678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.543587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.553979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.561153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.570320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.579351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.588428] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.594838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.603640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.612004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.621731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.631720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 101.640649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.652308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.660122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.671410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.681585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.694271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.702943] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.711365] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.718916] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 101.734314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.741352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.754378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.762804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.772006] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.781516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.791540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.798827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.807004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.815701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.825152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.839168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.849527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.857748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.871508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.880094] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.886547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.894993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.902655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.911763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.918258] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.927682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.938544] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.949677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.966473] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.979424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.994907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.002784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.011001] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.017413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.025038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.032474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.040547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.050144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.062246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.072342] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 102.083689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.091481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.103535] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.109916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.117865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.126024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.134096] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.140447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.147466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.155673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.166069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.175322] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.181337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.191278] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 102.199725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.209067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.229659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.240312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.257283] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.268818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.280660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.292734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.305113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.320299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.328361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.336078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.345468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.354540] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.366157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.382090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.390469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.399031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.406353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.413042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.421067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.428751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.436871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.448820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.458472] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 102.469986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 102.477364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 102.487509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.497305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 102.506518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.517468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.525841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.532678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.540564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.548267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.555938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.563381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.570748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.586954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.594990] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 102.602071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 102.611205] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 102.620722] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 102.631032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.639050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.646923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.654585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.662421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.669718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.679473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.688184] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.694773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.702614] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 102.712105] device veth0_vlan entered promiscuous mode [ 102.722068] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 102.731817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.740613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.750627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.758481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.766228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.774169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.782068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.789416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.807640] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.818713] device veth1_vlan entered promiscuous mode [ 102.826416] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 102.844340] device veth0_vlan entered promiscuous mode [ 102.850966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.868820] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.876655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.890056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.900910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.907757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.922229] device veth1_vlan entered promiscuous mode [ 102.928937] Bluetooth: hci0 command 0x040f tx timeout [ 102.934939] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 102.949329] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 102.957148] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 102.964656] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 102.972227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 102.984100] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 102.993118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.003905] Bluetooth: hci1 command 0x040f tx timeout [ 103.009258] Bluetooth: hci2 command 0x040f tx timeout [ 103.009724] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.057070] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.064667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.071812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.080666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.088877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.096357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.103053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.110822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.118709] Bluetooth: hci5 command 0x040f tx timeout [ 103.120089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.125096] Bluetooth: hci4 command 0x040f tx timeout [ 103.137536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.156894] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.164780] Bluetooth: hci3 command 0x040f tx timeout [ 103.171111] device veth0_vlan entered promiscuous mode [ 103.183314] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.191600] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.200557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.210162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.217393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.226820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.238404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.247923] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 103.257696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.278361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.289211] device veth1_vlan entered promiscuous mode [ 103.297201] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.307427] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 103.321389] device veth0_macvtap entered promiscuous mode [ 103.336046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 103.342830] device veth0_macvtap entered promiscuous mode [ 103.349539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 103.357114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.368775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.376430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.384932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.392864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.404953] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.412017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.419840] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.429517] device veth1_macvtap entered promiscuous mode [ 103.448683] device veth1_macvtap entered promiscuous mode [ 103.459252] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.475666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 103.484889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.493688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.504384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 103.521932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 103.532613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.540740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.550672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 103.559470] device veth0_vlan entered promiscuous mode [ 103.569105] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 103.576979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.586616] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.595124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.602822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.617198] device veth1_vlan entered promiscuous mode [ 103.623798] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.632032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.639640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.649274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.660883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.671481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 103.678859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.687239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.696156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.704245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.711948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.720447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.732472] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 103.744387] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.753522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.765993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.776801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.786201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.808872] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 103.816856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.825509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.833933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.841640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.849946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.859113] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.878607] device veth0_macvtap entered promiscuous mode [ 103.895493] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 103.906566] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.921368] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.929952] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.940219] device veth1_macvtap entered promiscuous mode [ 103.960568] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 103.968455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.976459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.987740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.996371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.005566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.013954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.029975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.039855] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.060761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.076000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.087469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.101028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.111491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.127273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.137365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.151965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.161226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.178525] device veth0_macvtap entered promiscuous mode [ 104.190259] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.202626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.211246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.220069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.230004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.240282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.249561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.259620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.271374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 104.278480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.288322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.296116] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.302810] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.312045] device veth1_macvtap entered promiscuous mode [ 104.318854] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.326449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.335216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.342983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.360253] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.373983] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.380816] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.394343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.403142] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.411228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.419059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.427514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.435310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.451296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.460669] device veth0_vlan entered promiscuous mode [ 104.470614] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.492213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.508869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.518318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.529056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.538273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.549647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.559832] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.567518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.574324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.581901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.590132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.598819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.612981] device veth1_vlan entered promiscuous mode [ 104.621352] device veth0_vlan entered promiscuous mode [ 104.629997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.638440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.651348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.669455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.678684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.689426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.698761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.708789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.719033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 104.726301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.737273] device veth1_vlan entered promiscuous mode [ 104.744557] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 104.754724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.762048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.771781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.790889] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.808642] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 104.850967] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.874134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.889716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.914140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.934899] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.945871] device veth0_macvtap entered promiscuous mode [ 104.952223] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.993798] device veth1_macvtap entered promiscuous mode [ 105.000340] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 105.009635] Bluetooth: hci0 command 0x0419 tx timeout [ 105.018226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.035361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.043036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.050912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.059239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.071078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.083169] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 105.094174] Bluetooth: hci2 command 0x0419 tx timeout [ 105.103656] Bluetooth: hci1 command 0x0419 tx timeout [ 105.112817] device veth0_macvtap entered promiscuous mode [ 105.120733] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.131137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.142329] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 105.161389] device veth1_macvtap entered promiscuous mode [ 105.169353] Bluetooth: hci5 command 0x0419 tx timeout [ 105.180300] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 105.202160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.217048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.226533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.236767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.246641] Bluetooth: hci3 command 0x0419 tx timeout [ 105.248677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.251896] Bluetooth: hci4 command 0x0419 tx timeout [ 105.267281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.277373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.287688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.298757] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.307337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.317073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.328153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.338662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.349094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.358724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.369913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.380079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.391491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.402546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.411015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.419190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.427648] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.432113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.444957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.457138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.470156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.479209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.488140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.496354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.506359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.522495] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.547974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.570977] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 105.595363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.614825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.653298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.664972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.676605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.686958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.696610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.707933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.717973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.729090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.738363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.748553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.759835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.767682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.781931] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 105.793111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.805704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.816179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.831657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.864843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.876037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.885947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.896388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.906464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.916957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.926513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.937189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.946851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.957476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.969327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.977747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.986327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.993916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.002547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.017120] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 106.046057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.060697] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 106.078935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.088353] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.147881] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.147885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.168671] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.192664] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 106.199388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.215639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.223134] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.238615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.245666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.254247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:34:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="006a6ba3ba461da6c26054d8e97437841e33f7aad2f8ab31c116e16e351ba54bec", 0x21}, {&(0x7f0000000900)="2174df437b29e7a9dab8d9b12f9dc6aecace21b0036d17fb3816eedb53a300e2ceed3646f2bf6eac7dec96e4e69b1a77a09cc048b784406a6abbad064614771b0e35aef1bed7758a492484e20e35121f9b391e4e0c3e275b1987e5b487682f798d3cde264c2e2bcfe914f9f94abf823b1db68c1fa15051e3aef0cf919050f0067849ef", 0x83}, {&(0x7f00000009c0)="ac4da92ede273c1eecc70ad98f5eab9093f2aca5a03ea2dcc27c5b20962c75ee037ffe88dc8ba8dda881f28e5edcf37501664603fbab75c7b097a6654decd14ccf53921833c3e35deeba284380dd0db5383e6c9cf16e201ebc38c26b0e72d7d3083e8de26486acff326ff0a917074bda35e0b4314eb4bfd268f370653158dca9193445ec5d0d25b70efb6b05316e7cb8a110d20bf9ed07e72c7f08c43541fd63e289bf1c07", 0xa5}], 0x3, &(0x7f0000000000)=[@dstopts={{0x58, 0x29, 0x37, {0x0, 0x8, [], [@pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x0, 0x12, [], [@generic={0x0, 0x68, "274facd68dbe826895748acd8e151d876b55fc232a94bf0222910b2dbcb233a9396627dd3ecd1407f9fd228af7b17c362a26d90ad7e083eb4bc40db7d2404629679f0fb1d5cbf49d2045e737c3524681f12dcc578271375c3c556bc0d0ab5de5260ac7ed7111e8fa"}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x8, [], [@generic={0x0, 0x3e, "f190ed5309a7bb0e4147baaa753182fadf7012e5460d3cbeb82bf5c2deb804ab8780de82490c8fd57a79856d310b3a3560d1b9975cbda5000a112e05be9f"}]}}}, @rthdrdstopts={{0x2b0, 0x29, 0x37, {0x0, 0x53, [], [@pad1, @pad1, @pad1, @generic={0x0, 0xfe, "ffdaf297caa2d66ef7c43282d7f0fe0fbb5925456a17ac801864cbfc773936c9a537b9e0fdc79437cb58b11c847adcbe4b6593921a0ff29e9891803c9bc1ae5fd8497708049fbb28359d2672108d76b00413b6ceb7b358d2114927b883b9388749241314d6616c725aea0c17330716e45fb4b4102a453c997adc1a6320f90e17fad6952ae6a9a9d354088c73a5d3338705f52ceb0750362197378d9f7248f1d2a2fd909107138ca529a58eba4e6e46c53ee54bf5052784c3581ea641fa92a0bf5f0394c3f66dc7c36fab73805dc1f9d1024dc0974beb045d6fb46ac1f10ebb83cf6084315f6cf41019154a6c467d3d511cbeb08dd53c89868784675c60c1"}, @ra, @enc_lim, @generic={0x0, 0xf8, "a7c1865e3e7135b89789598efdb65aa993ab1e1ad0dbb145d34cf8c765744902b902c37caeef5dae569afbdf62aefeb0ced0abd973e26d00231829c78c38807af8eec4edb9f5eb367602b0acf143fccb7f9a28d588a595ba2d2d388ad45581578e04e909486264cace74447f32accfb52abeb966849a1f6addd22b691787797bf84f7b8770d7e22f0e16f96758e4c3d1f729914d4e2dde2f808eb1666a8499025ba355742d944b1870cdc171a12736c9698024f07a15cf0e3fc2476e45217f43167c71fc2d9bd18f4b067deca0deb409fe4ca2263ba4b124446415b5313437de13b0154328827d6f0b3d0e08221a36e1908d3c22798121b5"}, @generic={0x0, 0x8c, "572db08b45b4db4d74bbaa38855436abf67296415c4ba4da46685e2d53f2f45085f92ac82e92ea0aec3a342a852cd837440c4286f73b8039a39ce8acea66e55ba0346a46eba23634d6ddffbd4a3f1a15317e6c700f0b9e6ea1af99d0e9a295e4d508ce74daa648249e50b4b1d73bbe043fbb0ce7471fd22cb75060fe7269b3beb0cd512a166b574f6ab22ccf"}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x0, 0x1b, [], [@generic={0x0, 0xb5, "c8b76bb1a278775fe000ae896711a6f086e56aca82340756c2dd0c7d3e7557e58a774155df5d7bda25e4c34c7dd20f7f6960a1952fcb94306847f7ba9f7fc7cfc58fec0cca162d9076bd4cc659ed4d144d7575a07a27bf8521fcae53c085dec514869b29a8489f80720f325b12c5925d97814b80b3ffdaa4dd01accba22e043c37030d5f376421fa0e24ad4711219399bd80982c2489e63298b4c8f7b996967f387e8e80778c3c54526467ec1ddca046f030024527"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0xa, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @padn]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}]}}}], 0x588}}], 0x1, 0x0) [ 106.345752] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 09:34:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="006a6ba3ba461da6c26054d8e97437841e33f7aad2f8ab31c116e16e351ba54bec", 0x21}, {&(0x7f0000000900)="2174df437b29e7a9dab8d9b12f9dc6aecace21b0036d17fb3816eedb53a300e2ceed3646f2bf6eac7dec96e4e69b1a77a09cc048b784406a6abbad064614771b0e35aef1bed7758a492484e20e35121f9b391e4e0c3e275b1987e5b487682f798d3cde264c2e2bcfe914f9f94abf823b1db68c1fa15051e3aef0cf919050f0067849ef", 0x83}, {&(0x7f00000009c0)="ac4da92ede273c1eecc70ad98f5eab9093f2aca5a03ea2dcc27c5b20962c75ee037ffe88dc8ba8dda881f28e5edcf37501664603fbab75c7b097a6654decd14ccf53921833c3e35deeba284380dd0db5383e6c9cf16e201ebc38c26b0e72d7d3083e8de26486acff326ff0a917074bda35e0b4314eb4bfd268f370653158dca9193445ec5d0d25b70efb6b05316e7cb8a110d20bf9ed07e72c7f08c43541fd63e289bf1c07", 0xa5}], 0x3, &(0x7f0000000000)=[@dstopts={{0x58, 0x29, 0x37, {0x0, 0x8, [], [@pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x0, 0x12, [], [@generic={0x0, 0x68, "274facd68dbe826895748acd8e151d876b55fc232a94bf0222910b2dbcb233a9396627dd3ecd1407f9fd228af7b17c362a26d90ad7e083eb4bc40db7d2404629679f0fb1d5cbf49d2045e737c3524681f12dcc578271375c3c556bc0d0ab5de5260ac7ed7111e8fa"}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x8, [], [@generic={0x0, 0x3e, "f190ed5309a7bb0e4147baaa753182fadf7012e5460d3cbeb82bf5c2deb804ab8780de82490c8fd57a79856d310b3a3560d1b9975cbda5000a112e05be9f"}]}}}, @rthdrdstopts={{0x2b0, 0x29, 0x37, {0x0, 0x53, [], [@pad1, @pad1, @pad1, @generic={0x0, 0xfe, "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"}, @ra, @enc_lim, @generic={0x0, 0xf8, "a7c1865e3e7135b89789598efdb65aa993ab1e1ad0dbb145d34cf8c765744902b902c37caeef5dae569afbdf62aefeb0ced0abd973e26d00231829c78c38807af8eec4edb9f5eb367602b0acf143fccb7f9a28d588a595ba2d2d388ad45581578e04e909486264cace74447f32accfb52abeb966849a1f6addd22b691787797bf84f7b8770d7e22f0e16f96758e4c3d1f729914d4e2dde2f808eb1666a8499025ba355742d944b1870cdc171a12736c9698024f07a15cf0e3fc2476e45217f43167c71fc2d9bd18f4b067deca0deb409fe4ca2263ba4b124446415b5313437de13b0154328827d6f0b3d0e08221a36e1908d3c22798121b5"}, @generic={0x0, 0x8c, "572db08b45b4db4d74bbaa38855436abf67296415c4ba4da46685e2d53f2f45085f92ac82e92ea0aec3a342a852cd837440c4286f73b8039a39ce8acea66e55ba0346a46eba23634d6ddffbd4a3f1a15317e6c700f0b9e6ea1af99d0e9a295e4d508ce74daa648249e50b4b1d73bbe043fbb0ce7471fd22cb75060fe7269b3beb0cd512a166b574f6ab22ccf"}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x0, 0x1b, [], [@generic={0x0, 0xb5, "c8b76bb1a278775fe000ae896711a6f086e56aca82340756c2dd0c7d3e7557e58a774155df5d7bda25e4c34c7dd20f7f6960a1952fcb94306847f7ba9f7fc7cfc58fec0cca162d9076bd4cc659ed4d144d7575a07a27bf8521fcae53c085dec514869b29a8489f80720f325b12c5925d97814b80b3ffdaa4dd01accba22e043c37030d5f376421fa0e24ad4711219399bd80982c2489e63298b4c8f7b996967f387e8e80778c3c54526467ec1ddca046f030024527"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0xa, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @padn]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}]}}}], 0x588}}], 0x1, 0x0) [ 106.401203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.411197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:34:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@null) 09:34:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="006a6ba3ba461da6c26054d8e97437841e33f7aad2f8ab31c116e16e351ba54bec", 0x21}, {&(0x7f0000000900)="2174df437b29e7a9dab8d9b12f9dc6aecace21b0036d17fb3816eedb53a300e2ceed3646f2bf6eac7dec96e4e69b1a77a09cc048b784406a6abbad064614771b0e35aef1bed7758a492484e20e35121f9b391e4e0c3e275b1987e5b487682f798d3cde264c2e2bcfe914f9f94abf823b1db68c1fa15051e3aef0cf919050f0067849ef", 0x83}, {&(0x7f00000009c0)="ac4da92ede273c1eecc70ad98f5eab9093f2aca5a03ea2dcc27c5b20962c75ee037ffe88dc8ba8dda881f28e5edcf37501664603fbab75c7b097a6654decd14ccf53921833c3e35deeba284380dd0db5383e6c9cf16e201ebc38c26b0e72d7d3083e8de26486acff326ff0a917074bda35e0b4314eb4bfd268f370653158dca9193445ec5d0d25b70efb6b05316e7cb8a110d20bf9ed07e72c7f08c43541fd63e289bf1c07", 0xa5}], 0x3, &(0x7f0000000000)=[@dstopts={{0x58, 0x29, 0x37, {0x0, 0x8, [], [@pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x0, 0x12, [], [@generic={0x0, 0x68, "274facd68dbe826895748acd8e151d876b55fc232a94bf0222910b2dbcb233a9396627dd3ecd1407f9fd228af7b17c362a26d90ad7e083eb4bc40db7d2404629679f0fb1d5cbf49d2045e737c3524681f12dcc578271375c3c556bc0d0ab5de5260ac7ed7111e8fa"}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x8, [], [@generic={0x0, 0x3e, "f190ed5309a7bb0e4147baaa753182fadf7012e5460d3cbeb82bf5c2deb804ab8780de82490c8fd57a79856d310b3a3560d1b9975cbda5000a112e05be9f"}]}}}, @rthdrdstopts={{0x2b0, 0x29, 0x37, {0x0, 0x53, [], [@pad1, @pad1, @pad1, @generic={0x0, 0xfe, "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"}, @ra, @enc_lim, @generic={0x0, 0xf8, "a7c1865e3e7135b89789598efdb65aa993ab1e1ad0dbb145d34cf8c765744902b902c37caeef5dae569afbdf62aefeb0ced0abd973e26d00231829c78c38807af8eec4edb9f5eb367602b0acf143fccb7f9a28d588a595ba2d2d388ad45581578e04e909486264cace74447f32accfb52abeb966849a1f6addd22b691787797bf84f7b8770d7e22f0e16f96758e4c3d1f729914d4e2dde2f808eb1666a8499025ba355742d944b1870cdc171a12736c9698024f07a15cf0e3fc2476e45217f43167c71fc2d9bd18f4b067deca0deb409fe4ca2263ba4b124446415b5313437de13b0154328827d6f0b3d0e08221a36e1908d3c22798121b5"}, @generic={0x0, 0x8c, "572db08b45b4db4d74bbaa38855436abf67296415c4ba4da46685e2d53f2f45085f92ac82e92ea0aec3a342a852cd837440c4286f73b8039a39ce8acea66e55ba0346a46eba23634d6ddffbd4a3f1a15317e6c700f0b9e6ea1af99d0e9a295e4d508ce74daa648249e50b4b1d73bbe043fbb0ce7471fd22cb75060fe7269b3beb0cd512a166b574f6ab22ccf"}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x0, 0x1b, [], [@generic={0x0, 0xb5, "c8b76bb1a278775fe000ae896711a6f086e56aca82340756c2dd0c7d3e7557e58a774155df5d7bda25e4c34c7dd20f7f6960a1952fcb94306847f7ba9f7fc7cfc58fec0cca162d9076bd4cc659ed4d144d7575a07a27bf8521fcae53c085dec514869b29a8489f80720f325b12c5925d97814b80b3ffdaa4dd01accba22e043c37030d5f376421fa0e24ad4711219399bd80982c2489e63298b4c8f7b996967f387e8e80778c3c54526467ec1ddca046f030024527"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0xa, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @padn]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}]}}}], 0x588}}], 0x1, 0x0) [ 106.455452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.495258] autofs4:pid:7869:autofs4_fill_super: called with bogus options 09:34:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@null) [ 106.552838] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 106.560573] autofs4:pid:7875:autofs4_fill_super: called with bogus options 09:34:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) 09:34:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000600)=[@release], 0x0, 0x0, 0x0}) [ 106.615061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.637496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:34:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@null) 09:34:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) [ 106.700597] autofs4:pid:7902:autofs4_fill_super: called with bogus options [ 106.734484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.783781] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 106.804761] autofs4:pid:7921:autofs4_fill_super: called with bogus options [ 106.819164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.839066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.880742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.995568] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 107.002798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.028867] CUSE: unknown device info "ÿÿÿÿ" [ 107.039175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.043662] CUSE: unknown device info "!" [ 107.057219] CUSE: unknown device info "* [ 107.057219] ÇÍäÈ2Õ–IÍ?²" [ 107.067044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.098907] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 107.109887] CUSE: DEVNAME unspecified [ 107.119570] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.144328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.152555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.160387] CUSE: unknown device info "ÿÿÿÿ" [ 107.175929] CUSE: unknown device info "!" [ 107.180941] CUSE: unknown device info "* [ 107.180941] ÇÍäÈ2Õ–IÍ?²" [ 107.194672] CUSE: DEVNAME unspecified 09:34:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:38 executing program 2: r0 = gettid() getpriority(0x0, r0) 09:34:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 09:34:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) 09:34:38 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="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", 0x171}, 0x68) 09:34:38 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x800000020005e91d, 0x2, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x3) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000580)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000640)={r3, 0xffffffffffffff01}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x46, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="370664c1c863b75b740b496ae1aff2ce8734f661dca42c43e59b4b03605c5d0d081393b96ad222ea2b562e36aa7ecd3906cce052d6384e4bbc1c4b75", 0x3c, 0x2a}, {&(0x7f00000001c0)="005f5f877d9a56a0e46d2bfd21d59c4b6619b4b64f0531f948be6b98b86aba4d209e2c24137efb8e6d80ba4c6ab1920710fadbeaa6e897d9e190f80c30ec209b0084d9e1ac1a3c8600b269758d18f5d4b30a080ef684ec4c7b108a3e228eace924fe0ca97c2fca60be7fa189f7fa3358d5e477cdd03f10c4ef269dd8e68efccad8fd3f16c9fc8439a772a65d0eb7849dc559735ac9469e6869a62e6f16a25390fca6e0f44a9efe92c8d13805b13e9648ce50b1032a0434ef88aecf7f73", 0xbd, 0x1}, {&(0x7f0000000280)="5187af1f510ad6def63f0d", 0xb}, {&(0x7f0000001340)="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", 0x1000, 0x22e}, {&(0x7f00000003c0)="3222b7573c486b512ff10ff85515b4ead469976bb89ece2a9104fff87f6711fe7623d8c36a35a4a4d6bbf5cb26d1c505cbe73b5e958ef96a82930c305ef76e8fd47850dd25dbcd3b2028c25e8f4144c0fbcaf13215bfda5651058a520b8007b37fd536d5c58bceb06d0373bbbeb4317b5885cabc77190ab0221f0863e92f51f11e734fe500ef6e87eb9346fbc43dae4789c4ef049077693008625b", 0x9b, 0x401}], 0x880, &(0x7f0000000700)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000800,map=acorn,gid=', @ANYRESHEX, @ANYBLOB=',map=off,hide,mode=0x0000000100000000,check=relaxed,session=0x000000000000001a,smackfsroot=.,dont_measure,rootcontext=staff_u,fowner<', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66737472616e736df574653d6e6673002c0000d7f9f73e6856df79331700552a7a13bc125e1c5568b94b5f0a1e2d7cf3646d2a382ba4d6bd560ee494643b89c0"]) socket$netlink(0x10, 0x3, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 107.269688] CUSE: unknown device info "ÿÿÿÿ" 09:34:38 executing program 2: r0 = gettid() getpriority(0x0, r0) [ 107.291597] autofs4:pid:7973:autofs4_fill_super: called with bogus options [ 107.292642] CUSE: unknown device info "!" [ 107.317948] hrtimer: interrupt took 36040 ns 09:34:38 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="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", 0x171}, 0x68) 09:34:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:38 executing program 2: r0 = gettid() getpriority(0x0, r0) 09:34:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:38 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x800000020005e91d, 0x2, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x3) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000580)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000640)={r3, 0xffffffffffffff01}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x46, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="370664c1c863b75b740b496ae1aff2ce8734f661dca42c43e59b4b03605c5d0d081393b96ad222ea2b562e36aa7ecd3906cce052d6384e4bbc1c4b75", 0x3c, 0x2a}, {&(0x7f00000001c0)="005f5f877d9a56a0e46d2bfd21d59c4b6619b4b64f0531f948be6b98b86aba4d209e2c24137efb8e6d80ba4c6ab1920710fadbeaa6e897d9e190f80c30ec209b0084d9e1ac1a3c8600b269758d18f5d4b30a080ef684ec4c7b108a3e228eace924fe0ca97c2fca60be7fa189f7fa3358d5e477cdd03f10c4ef269dd8e68efccad8fd3f16c9fc8439a772a65d0eb7849dc559735ac9469e6869a62e6f16a25390fca6e0f44a9efe92c8d13805b13e9648ce50b1032a0434ef88aecf7f73", 0xbd, 0x1}, {&(0x7f0000000280)="5187af1f510ad6def63f0d", 0xb}, {&(0x7f0000001340)="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", 0x1000, 0x22e}, {&(0x7f00000003c0)="3222b7573c486b512ff10ff85515b4ead469976bb89ece2a9104fff87f6711fe7623d8c36a35a4a4d6bbf5cb26d1c505cbe73b5e958ef96a82930c305ef76e8fd47850dd25dbcd3b2028c25e8f4144c0fbcaf13215bfda5651058a520b8007b37fd536d5c58bceb06d0373bbbeb4317b5885cabc77190ab0221f0863e92f51f11e734fe500ef6e87eb9346fbc43dae4789c4ef049077693008625b", 0x9b, 0x401}], 0x880, &(0x7f0000000700)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000800,map=acorn,gid=', @ANYRESHEX, @ANYBLOB=',map=off,hide,mode=0x0000000100000000,check=relaxed,session=0x000000000000001a,smackfsroot=.,dont_measure,rootcontext=staff_u,fowner<', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66737472616e736df574653d6e6673002c0000d7f9f73e6856df79331700552a7a13bc125e1c5568b94b5f0a1e2d7cf3646d2a382ba4d6bd560ee494643b89c0"]) socket$netlink(0x10, 0x3, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:34:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:38 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="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", 0x171}, 0x68) [ 107.386584] CUSE: unknown device info "* [ 107.386584] ÇÍäÈ2Õ–IÍ?²" [ 107.386649] CUSE: DEVNAME unspecified [ 107.452844] CUSE: unknown device info "ÿÿÿÿ" [ 107.452851] CUSE: unknown device info "!" [ 107.452856] CUSE: unknown device info "* [ 107.452856] ÇÍäÈ2Õ–IÍ?²" [ 107.452859] CUSE: DEVNAME unspecified [ 107.529676] CUSE: unknown device info "ÿÿÿÿ" [ 107.529683] CUSE: unknown device info "!" [ 107.529688] CUSE: unknown device info "* [ 107.529688] ÇÍäÈ2Õ–IÍ?²" [ 107.529691] CUSE: DEVNAME unspecified [ 107.593213] CUSE: unknown device info "ÿÿÿÿ" [ 107.593218] CUSE: unknown device info "!" [ 107.593223] CUSE: unknown device info "* [ 107.593223] ÇÍäÈ2Õ–IÍ?²" [ 107.593226] CUSE: DEVNAME unspecified 09:34:39 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 09:34:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x800000020005e91d, 0x2, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x3) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000580)={0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000640)={r3, 0xffffffffffffff01}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x46, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="370664c1c863b75b740b496ae1aff2ce8734f661dca42c43e59b4b03605c5d0d081393b96ad222ea2b562e36aa7ecd3906cce052d6384e4bbc1c4b75", 0x3c, 0x2a}, {&(0x7f00000001c0)="005f5f877d9a56a0e46d2bfd21d59c4b6619b4b64f0531f948be6b98b86aba4d209e2c24137efb8e6d80ba4c6ab1920710fadbeaa6e897d9e190f80c30ec209b0084d9e1ac1a3c8600b269758d18f5d4b30a080ef684ec4c7b108a3e228eace924fe0ca97c2fca60be7fa189f7fa3358d5e477cdd03f10c4ef269dd8e68efccad8fd3f16c9fc8439a772a65d0eb7849dc559735ac9469e6869a62e6f16a25390fca6e0f44a9efe92c8d13805b13e9648ce50b1032a0434ef88aecf7f73", 0xbd, 0x1}, {&(0x7f0000000280)="5187af1f510ad6def63f0d", 0xb}, {&(0x7f0000001340)="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", 0x1000, 0x22e}, {&(0x7f00000003c0)="3222b7573c486b512ff10ff85515b4ead469976bb89ece2a9104fff87f6711fe7623d8c36a35a4a4d6bbf5cb26d1c505cbe73b5e958ef96a82930c305ef76e8fd47850dd25dbcd3b2028c25e8f4144c0fbcaf13215bfda5651058a520b8007b37fd536d5c58bceb06d0373bbbeb4317b5885cabc77190ab0221f0863e92f51f11e734fe500ef6e87eb9346fbc43dae4789c4ef049077693008625b", 0x9b, 0x401}], 0x880, &(0x7f0000000700)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000800,map=acorn,gid=', @ANYRESHEX, @ANYBLOB=',map=off,hide,mode=0x0000000100000000,check=relaxed,session=0x000000000000001a,smackfsroot=.,dont_measure,rootcontext=staff_u,fowner<', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66737472616e736df574653d6e6673002c0000d7f9f73e6856df79331700552a7a13bc125e1c5568b94b5f0a1e2d7cf3646d2a382ba4d6bd560ee494643b89c0"]) socket$netlink(0x10, 0x3, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:34:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="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", 0x171}, 0x68) [ 107.897341] CUSE: unknown device info "ÿÿÿÿ" [ 107.910618] CUSE: unknown device info "ÿÿÿÿ" [ 107.932693] CUSE: unknown device info "!" [ 107.939226] CUSE: unknown device info "ÿÿÿÿ" [ 107.950514] CUSE: unknown device info "!" 09:34:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), 0x4) 09:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}]}, 0x24}}, 0x0) 09:34:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), 0x4) [ 107.986951] CUSE: unknown device info "* [ 107.986951] ÇÍäÈ2Õ–IÍ?²" [ 107.986957] CUSE: DEVNAME unspecified [ 107.987632] CUSE: unknown device info "!" [ 107.987638] CUSE: unknown device info "* [ 107.987638] ÇÍäÈ2Õ–IÍ?²" [ 107.987642] CUSE: DEVNAME unspecified [ 108.065515] CUSE: unknown device info "* [ 108.065515] ÇÍäÈ2Õ–IÍ?²" [ 108.065521] CUSE: DEVNAME unspecified [ 108.098759] CUSE: unknown device info "ÿÿÿÿ" [ 108.098764] CUSE: unknown device info "!" [ 108.098769] CUSE: unknown device info "* [ 108.098769] ÇÍäÈ2Õ–IÍ?²" [ 108.098772] CUSE: DEVNAME unspecified [ 108.202786] CUSE: unknown device info "ÿÿÿÿ" [ 108.202793] CUSE: unknown device info "!" [ 108.202801] CUSE: unknown device info "* [ 108.202801] ÇÍäÈ2Õ–IÍ?²" [ 108.202853] CUSE: DEVNAME unspecified 09:34:39 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 09:34:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}]}, 0x24}}, 0x0) 09:34:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 09:34:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), 0x4) 09:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}]}, 0x24}}, 0x0) 09:34:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), 0x4) [ 108.511973] CUSE: unknown device info "ÿÿÿÿ" [ 108.528517] CUSE: unknown device info "!" [ 108.532601] CUSE: unknown device info "ÿÿÿÿ" 09:34:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) [ 108.575281] CUSE: unknown device info "!" [ 108.576334] CUSE: unknown device info "* [ 108.576334] ÇÍäÈ2Õ–IÍ?²" [ 108.576370] CUSE: DEVNAME unspecified [ 108.587151] CUSE: unknown device info "* [ 108.587151] ÇÍäÈ2Õ–IÍ?²" [ 108.587158] CUSE: DEVNAME unspecified [ 108.752050] CUSE: unknown device info "ÿÿÿÿ" [ 108.752056] CUSE: unknown device info "!" [ 108.752061] CUSE: unknown device info "* [ 108.752061] ÇÍäÈ2Õ–IÍ?²" [ 108.752064] CUSE: DEVNAME unspecified 09:34:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}]}, 0x24}}, 0x0) 09:34:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:41 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:41 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 09:34:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) [ 109.760714] audit: type=1400 audit(1603100081.042:9): avc: denied { create } for pid=8084 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:34:41 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) [ 109.765523] audit: type=1400 audit(1603100081.052:10): avc: denied { name_bind } for pid=8084 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 109.766506] audit: type=1400 audit(1603100081.052:11): avc: denied { node_bind } for pid=8084 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 109.773441] audit: type=1400 audit(1603100081.052:12): avc: denied { name_connect } for pid=8084 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:34:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:42 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:42 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:42 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:34:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) 09:34:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0xfefa, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast, @local, @empty]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@local}, {@empty, 0x4}, {}, {@empty}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000080)={'erspan0\x00', r1, 0x8, 0x20, 0x0, 0x7, {{0xd, 0x4, 0x3, 0x0, 0x34, 0x64, 0x0, 0x6, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x1f, 0xdf, [@private=0xa010100, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2c}, @remote, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}]}}}}}) 09:34:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f2", 0xb5, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f0000001640)={0x2020}, 0x2020) eventfd2(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001580)=""/161, 0xa1}, {0x0}], 0x2) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r4, r3) mount$9p_unix(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x1040004, &(0x7f0000003680)={'trans=unix,', {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_user='access=user'}, {@noextend='noextend'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}]}}) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000580)={{}, 0x0, 0x16, @unused=[0xfffffffffffffd10, 0x8, 0x9, 0x6], @devid}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x69000000, 0x2b, &(0x7f0000000180)=0x6}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@xdp, 0x0, 0x0) 09:34:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:43 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:43 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f2", 0xb5, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f0000001640)={0x2020}, 0x2020) eventfd2(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001580)=""/161, 0xa1}, {0x0}], 0x2) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r4, r3) mount$9p_unix(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x1040004, &(0x7f0000003680)={'trans=unix,', {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_user='access=user'}, {@noextend='noextend'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}]}}) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000580)={{}, 0x0, 0x16, @unused=[0xfffffffffffffd10, 0x8, 0x9, 0x6], @devid}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x69000000, 0x2b, &(0x7f0000000180)=0x6}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@xdp, 0x0, 0x0) 09:34:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f2", 0xb5, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f0000001640)={0x2020}, 0x2020) eventfd2(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001580)=""/161, 0xa1}, {0x0}], 0x2) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r4, r3) mount$9p_unix(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x1040004, &(0x7f0000003680)={'trans=unix,', {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_user='access=user'}, {@noextend='noextend'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}]}}) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000580)={{}, 0x0, 0x16, @unused=[0xfffffffffffffd10, 0x8, 0x9, 0x6], @devid}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x69000000, 0x2b, &(0x7f0000000180)=0x6}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@xdp, 0x0, 0x0) 09:34:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f2", 0xb5, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(r2, &(0x7f0000001640)={0x2020}, 0x2020) eventfd2(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001580)=""/161, 0xa1}, {0x0}], 0x2) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r4, r3) mount$9p_unix(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x1040004, &(0x7f0000003680)={'trans=unix,', {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_user='access=user'}, {@noextend='noextend'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}]}}) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000580)={{}, 0x0, 0x16, @unused=[0xfffffffffffffd10, 0x8, 0x9, 0x6], @devid}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x69000000, 0x2b, &(0x7f0000000180)=0x6}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@xdp, 0x0, 0x0) 09:34:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:45 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:45 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x20000005) accept(r1, 0x0, 0x0) 09:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2}, @val={0x8}, @void}}}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) [ 113.923666] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000002100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000100)=""/99, 0x63) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:34:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) gettid() r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x50, &(0x7f0000000280)="125bef51a04a2f4d327e77c3793d1a8466b5a3b4bbeac743c10e9fe04de8948140e88028b2e0036823303f30724f65677879db1d2667e938e682f190073b74af55bc95c5a33e561f15249cdf7cd92f76"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 09:34:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 09:34:46 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x100000000}}]}) 09:34:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:34:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 09:34:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001a40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x0, 0x2, 0x5ac, 0x0, 'syz0\x00'}}) 09:34:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 09:34:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 09:34:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff000000002d040000000000003d400300000000006504000001ed000079110000000000006c440000000000007a0ab0fe000000007b13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af05000000f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d0800af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d390dd65be2467b373eafd9aa58f2077184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c5da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd86975023cb08cc7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c5538a294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f05beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c85265b2bd83d64a532869d708000000000000007baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d700000000000000c6299263e6d9097f225de969485bce3d7dc471c0669bb6a467cf0de54dfcc1857048fe22a19dbb1b3cb9babaa839f1f6e817a62d95a5b971ff96a5c66c338c6f2a2da4644519f40761402e9c81013d76c7152c95ba5efa24ce1930f23a2277f057ffb6b0144f3b434a2adc456ef4d2fbdf7c6238c2bb00ffcf2d23d68cb9b027f3b225b678ac6789f7956b66c5692b46ea03abb6a404c8ccceaa4ba4161409fcb54b86eaca26b2a0c4b81f7b71cbfcef"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:34:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:34:46 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x100000000}}]}) 09:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 09:34:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001a40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x0, 0x2, 0x5ac, 0x0, 'syz0\x00'}}) 09:34:46 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x100000000}}]}) 09:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 09:34:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001a40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x0, 0x2, 0x5ac, 0x0, 'syz0\x00'}}) 09:34:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 09:34:46 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x100000000}}]}) 09:34:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 09:34:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:34:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001a40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x0, 0x2, 0x5ac, 0x0, 'syz0\x00'}}) 09:34:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:34:46 executing program 2: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 09:34:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:34:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000011c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 09:34:46 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x24040, 0x0) 09:34:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:46 executing program 2: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000011c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:34:46 executing program 4: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000011c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:34:46 executing program 2: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000011c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:34:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) [ 116.165613] print_req_error: I/O error, dev loop1, sector 0 09:34:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:47 executing program 4: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:47 executing program 2: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00b700820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 09:34:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00b700820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:47 executing program 4: mlockall(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) 09:34:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00b700820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x2a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x0, 0xfffffff7, 0xfffffbab, 0x6e, 0x8}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x200]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0xffff]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 09:34:47 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x81ac, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:34:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)) 09:34:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x2a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x0, 0xfffffff7, 0xfffffbab, 0x6e, 0x8}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x200]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0xffff]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) [ 116.571178] xt_hashlimit: size too large, truncated to 1048576 [ 116.591142] xt_hashlimit: max too large, truncated to 1048576 [ 116.603277] xt_hashlimit: overflow, try lower: 0/0 09:34:47 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x1b5000, 0x0) socket$alg(0x26, 0x5, 0x0) [ 116.661611] xt_hashlimit: size too large, truncated to 1048576 [ 116.717440] xt_hashlimit: max too large, truncated to 1048576 09:34:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 116.796016] xt_hashlimit: overflow, try lower: 0/0 [ 117.023331] loop4: p1 < > p2 p3 < p5 p6 > p4 09:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 09:34:48 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000400)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3c8, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x0, 0x10, "a80d0b398b02de216f83fb285060ccbc285aefbe6fbf11366474962e830e0161c5d271dd186c83d36ea3abf3166779e70c2f068e8364175269771aae669a8d7ca680bb4d217785ca7d59b6bcda7e885f3e7d9b1004ed7e7d1f0734a93411255ba38dcd22cf15ab9777c299c82929f0b40e94bf7a421a1f7a5684b5603b5d2364"}, {0x0, 0x9, "7f5bc6354adaf78a758916101c96ba9a9c8d4ef96090b2a395a5d9634531348eca770a9d50cbe8751e4a82fb79f158628f76ba5bc49c2061203f8884180c1ca201ea0281776611a7"}, {}, {0x0, 0xa, "59264d8b3f5b587e1c9f9d1fe0b931b8f79531bdf9f7bda78a74a0bb0cc1fad024903434285222d3dfbc593219d49e8eec5351e355c5a7a2791f0b8e8dc790167cbe4a347e60e5f05cbf82adc88b72d810"}, {0x0, 0x4, "d2a52f219e28d0309ad8022b31ec241c28e854ddd626327a04717bb385a7722dab354a"}, {0x0, 0xf, "569504b073f82f4688bc60c6a18652da8a580b9591c7226a0fe58feb7e528addaec0af13d5ef6980c0076aa672f64697762a84cbb053704e32ddd0eb8c2f38be57a4fa377587dde4ea535646d1177726acc5eed02a6c900ccfbdc47fa671cb67c8b39527f3af2873a4e1cf79aaef611cbd5bc06648ca"}, {0x0, 0x1f, "89afb5f5a0cb54dceb8f6d062acd87235ecfffadc01d798f4615f0cb5af6ffe2674e57902b3e7178ff8d066bd9170cff4c21221c585da0433bde2dd3d34c5ae8306a1a1686d86ae98aa4ced23bdbcbc45bade19b8f3fb9ec8d952d4b9e5e7c650a84c55d0e3983353ec653d996d549a0cadeaf4850ee856662b073b67dae9413938c847c09305a6cfaf67f39e4c14d29c2f8c6089fa7f6d16c9b521f04f77c71fc05fbe9080e670df756999448275212bfecf636d0c42729fae21f700f436b82f8dc6e6045ddc4114756d32b9c545456b50a89ee7b32228397b40479f4ef40d4c4f01fabcfe0d7142ccefa5e2e9fd26f171d33652ff1"}, {0x0, 0x1d, "eee7fbeff30173177cf8b8e3caead929613be1315150e500cf9856ca6501a0899de46724b0adc95f3e72c10f34207936fd8e84ca5a72eca85c14b38fc282887f5c32799b76067ce6b879bec082c46345e0f0ef5cd332eb917c9880fbb8c222e34c6fa1d88827fe3bc2ddcbf948e5134aea3b7e5d1f3b3cbdf33ff67c2cfc6dde4d36915562c5afd4d98423adb985845273d6e1aee8321a70cf5b14b032a199f859ef4fdaf1530f42c6e9dc7531518cafde87a544fd6fdd0c8abc9bacc31a283ec369c67ae3ef87ce38fcf6144d160b07c4ec1a92e7fef62a5f1d57128475020976e7f5dd99c281e0"}]}}}}}}, 0x0) 09:34:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x2a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x0, 0xfffffff7, 0xfffffbab, 0x6e, 0x8}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x200]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0xffff]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 09:34:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x18, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00), 0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f0000011f00)="00000000000400"/26, 0x1a}, {0x0, 0x0, 0x9400}, {0x0}, {0x0}, {&(0x7f0000012500)="00000000000400"/28, 0x1c}, {0x0, 0x0, 0xc400}, {&(0x7f0000012900)="030000000000000000", 0x9, 0xc800}, {0x0}, {0x0, 0x0, 0x10400}, {&(0x7f0000013000)="04000000", 0x4, 0x10c00}, {0x0}, {&(0x7f0000013200), 0x0, 0x11400}, {0x0}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000800)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x0) 09:34:48 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000400)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3c8, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x0, 0x10, "a80d0b398b02de216f83fb285060ccbc285aefbe6fbf11366474962e830e0161c5d271dd186c83d36ea3abf3166779e70c2f068e8364175269771aae669a8d7ca680bb4d217785ca7d59b6bcda7e885f3e7d9b1004ed7e7d1f0734a93411255ba38dcd22cf15ab9777c299c82929f0b40e94bf7a421a1f7a5684b5603b5d2364"}, {0x0, 0x9, "7f5bc6354adaf78a758916101c96ba9a9c8d4ef96090b2a395a5d9634531348eca770a9d50cbe8751e4a82fb79f158628f76ba5bc49c2061203f8884180c1ca201ea0281776611a7"}, {}, {0x0, 0xa, "59264d8b3f5b587e1c9f9d1fe0b931b8f79531bdf9f7bda78a74a0bb0cc1fad024903434285222d3dfbc593219d49e8eec5351e355c5a7a2791f0b8e8dc790167cbe4a347e60e5f05cbf82adc88b72d810"}, {0x0, 0x4, "d2a52f219e28d0309ad8022b31ec241c28e854ddd626327a04717bb385a7722dab354a"}, {0x0, 0xf, "569504b073f82f4688bc60c6a18652da8a580b9591c7226a0fe58feb7e528addaec0af13d5ef6980c0076aa672f64697762a84cbb053704e32ddd0eb8c2f38be57a4fa377587dde4ea535646d1177726acc5eed02a6c900ccfbdc47fa671cb67c8b39527f3af2873a4e1cf79aaef611cbd5bc06648ca"}, {0x0, 0x1f, "89afb5f5a0cb54dceb8f6d062acd87235ecfffadc01d798f4615f0cb5af6ffe2674e57902b3e7178ff8d066bd9170cff4c21221c585da0433bde2dd3d34c5ae8306a1a1686d86ae98aa4ced23bdbcbc45bade19b8f3fb9ec8d952d4b9e5e7c650a84c55d0e3983353ec653d996d549a0cadeaf4850ee856662b073b67dae9413938c847c09305a6cfaf67f39e4c14d29c2f8c6089fa7f6d16c9b521f04f77c71fc05fbe9080e670df756999448275212bfecf636d0c42729fae21f700f436b82f8dc6e6045ddc4114756d32b9c545456b50a89ee7b32228397b40479f4ef40d4c4f01fabcfe0d7142ccefa5e2e9fd26f171d33652ff1"}, {0x0, 0x1d, "eee7fbeff30173177cf8b8e3caead929613be1315150e500cf9856ca6501a0899de46724b0adc95f3e72c10f34207936fd8e84ca5a72eca85c14b38fc282887f5c32799b76067ce6b879bec082c46345e0f0ef5cd332eb917c9880fbb8c222e34c6fa1d88827fe3bc2ddcbf948e5134aea3b7e5d1f3b3cbdf33ff67c2cfc6dde4d36915562c5afd4d98423adb985845273d6e1aee8321a70cf5b14b032a199f859ef4fdaf1530f42c6e9dc7531518cafde87a544fd6fdd0c8abc9bacc31a283ec369c67ae3ef87ce38fcf6144d160b07c4ec1a92e7fef62a5f1d57128475020976e7f5dd99c281e0"}]}}}}}}, 0x0) [ 117.157227] xt_hashlimit: size too large, truncated to 1048576 [ 117.174501] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 117.220984] xt_hashlimit: max too large, truncated to 1048576 [ 117.282622] xt_hashlimit: overflow, try lower: 0/0 09:34:48 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000400)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3c8, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x0, 0x10, "a80d0b398b02de216f83fb285060ccbc285aefbe6fbf11366474962e830e0161c5d271dd186c83d36ea3abf3166779e70c2f068e8364175269771aae669a8d7ca680bb4d217785ca7d59b6bcda7e885f3e7d9b1004ed7e7d1f0734a93411255ba38dcd22cf15ab9777c299c82929f0b40e94bf7a421a1f7a5684b5603b5d2364"}, {0x0, 0x9, "7f5bc6354adaf78a758916101c96ba9a9c8d4ef96090b2a395a5d9634531348eca770a9d50cbe8751e4a82fb79f158628f76ba5bc49c2061203f8884180c1ca201ea0281776611a7"}, {}, {0x0, 0xa, "59264d8b3f5b587e1c9f9d1fe0b931b8f79531bdf9f7bda78a74a0bb0cc1fad024903434285222d3dfbc593219d49e8eec5351e355c5a7a2791f0b8e8dc790167cbe4a347e60e5f05cbf82adc88b72d810"}, {0x0, 0x4, "d2a52f219e28d0309ad8022b31ec241c28e854ddd626327a04717bb385a7722dab354a"}, {0x0, 0xf, "569504b073f82f4688bc60c6a18652da8a580b9591c7226a0fe58feb7e528addaec0af13d5ef6980c0076aa672f64697762a84cbb053704e32ddd0eb8c2f38be57a4fa377587dde4ea535646d1177726acc5eed02a6c900ccfbdc47fa671cb67c8b39527f3af2873a4e1cf79aaef611cbd5bc06648ca"}, {0x0, 0x1f, "89afb5f5a0cb54dceb8f6d062acd87235ecfffadc01d798f4615f0cb5af6ffe2674e57902b3e7178ff8d066bd9170cff4c21221c585da0433bde2dd3d34c5ae8306a1a1686d86ae98aa4ced23bdbcbc45bade19b8f3fb9ec8d952d4b9e5e7c650a84c55d0e3983353ec653d996d549a0cadeaf4850ee856662b073b67dae9413938c847c09305a6cfaf67f39e4c14d29c2f8c6089fa7f6d16c9b521f04f77c71fc05fbe9080e670df756999448275212bfecf636d0c42729fae21f700f436b82f8dc6e6045ddc4114756d32b9c545456b50a89ee7b32228397b40479f4ef40d4c4f01fabcfe0d7142ccefa5e2e9fd26f171d33652ff1"}, {0x0, 0x1d, "eee7fbeff30173177cf8b8e3caead929613be1315150e500cf9856ca6501a0899de46724b0adc95f3e72c10f34207936fd8e84ca5a72eca85c14b38fc282887f5c32799b76067ce6b879bec082c46345e0f0ef5cd332eb917c9880fbb8c222e34c6fa1d88827fe3bc2ddcbf948e5134aea3b7e5d1f3b3cbdf33ff67c2cfc6dde4d36915562c5afd4d98423adb985845273d6e1aee8321a70cf5b14b032a199f859ef4fdaf1530f42c6e9dc7531518cafde87a544fd6fdd0c8abc9bacc31a283ec369c67ae3ef87ce38fcf6144d160b07c4ec1a92e7fef62a5f1d57128475020976e7f5dd99c281e0"}]}}}}}}, 0x0) [ 117.452159] loop4: p4 size 32768 extends beyond EOD, truncated [ 117.461473] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 117.469511] loop4: p6 size 32768 extends beyond EOD, truncated 09:34:48 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x81ac, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:34:48 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x2a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x0, 0xfffffff7, 0xfffffbab, 0x6e, 0x8}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x200]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0xffff]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 09:34:48 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000000)) 09:34:48 executing program 3: syz_emit_ethernet(0x3fe, &(0x7f0000000400)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3c8, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x0, 0x10, "a80d0b398b02de216f83fb285060ccbc285aefbe6fbf11366474962e830e0161c5d271dd186c83d36ea3abf3166779e70c2f068e8364175269771aae669a8d7ca680bb4d217785ca7d59b6bcda7e885f3e7d9b1004ed7e7d1f0734a93411255ba38dcd22cf15ab9777c299c82929f0b40e94bf7a421a1f7a5684b5603b5d2364"}, {0x0, 0x9, "7f5bc6354adaf78a758916101c96ba9a9c8d4ef96090b2a395a5d9634531348eca770a9d50cbe8751e4a82fb79f158628f76ba5bc49c2061203f8884180c1ca201ea0281776611a7"}, {}, {0x0, 0xa, "59264d8b3f5b587e1c9f9d1fe0b931b8f79531bdf9f7bda78a74a0bb0cc1fad024903434285222d3dfbc593219d49e8eec5351e355c5a7a2791f0b8e8dc790167cbe4a347e60e5f05cbf82adc88b72d810"}, {0x0, 0x4, "d2a52f219e28d0309ad8022b31ec241c28e854ddd626327a04717bb385a7722dab354a"}, {0x0, 0xf, "569504b073f82f4688bc60c6a18652da8a580b9591c7226a0fe58feb7e528addaec0af13d5ef6980c0076aa672f64697762a84cbb053704e32ddd0eb8c2f38be57a4fa377587dde4ea535646d1177726acc5eed02a6c900ccfbdc47fa671cb67c8b39527f3af2873a4e1cf79aaef611cbd5bc06648ca"}, {0x0, 0x1f, "89afb5f5a0cb54dceb8f6d062acd87235ecfffadc01d798f4615f0cb5af6ffe2674e57902b3e7178ff8d066bd9170cff4c21221c585da0433bde2dd3d34c5ae8306a1a1686d86ae98aa4ced23bdbcbc45bade19b8f3fb9ec8d952d4b9e5e7c650a84c55d0e3983353ec653d996d549a0cadeaf4850ee856662b073b67dae9413938c847c09305a6cfaf67f39e4c14d29c2f8c6089fa7f6d16c9b521f04f77c71fc05fbe9080e670df756999448275212bfecf636d0c42729fae21f700f436b82f8dc6e6045ddc4114756d32b9c545456b50a89ee7b32228397b40479f4ef40d4c4f01fabcfe0d7142ccefa5e2e9fd26f171d33652ff1"}, {0x0, 0x1d, "eee7fbeff30173177cf8b8e3caead929613be1315150e500cf9856ca6501a0899de46724b0adc95f3e72c10f34207936fd8e84ca5a72eca85c14b38fc282887f5c32799b76067ce6b879bec082c46345e0f0ef5cd332eb917c9880fbb8c222e34c6fa1d88827fe3bc2ddcbf948e5134aea3b7e5d1f3b3cbdf33ff67c2cfc6dde4d36915562c5afd4d98423adb985845273d6e1aee8321a70cf5b14b032a199f859ef4fdaf1530f42c6e9dc7531518cafde87a544fd6fdd0c8abc9bacc31a283ec369c67ae3ef87ce38fcf6144d160b07c4ec1a92e7fef62a5f1d57128475020976e7f5dd99c281e0"}]}}}}}}, 0x0) [ 117.537431] xt_hashlimit: size too large, truncated to 1048576 [ 117.547895] xt_hashlimit: max too large, truncated to 1048576 09:34:48 executing program 3: r0 = socket$inet(0x2, 0x80801, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:34:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 117.580020] xt_hashlimit: overflow, try lower: 0/0 [ 117.631615] ptrace attach of "/root/syz-executor.0"[6374] was attempted by "/root/syz-executor.0"[8572] 09:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 09:34:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:49 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 117.930459] loop4: p1 < > p2 p3 < p5 p6 > p4 09:34:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 118.038324] loop4: p2 size 1073741824 extends beyond EOD, truncated 09:34:49 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 118.176912] loop4: p4 size 32768 extends beyond EOD, truncated [ 118.222250] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 118.309384] loop4: p6 size 32768 extends beyond EOD, truncated 09:34:49 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x81ac, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:34:49 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:49 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:50 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:50 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 118.950351] loop4: p1 < > p2 p3 < p5 p6 > p4 09:34:50 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:50 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 119.059612] loop4: p2 size 1073741824 extends beyond EOD, truncated 09:34:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)}, {&(0x7f0000000500)}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 119.254372] loop4: p4 size 32768 extends beyond EOD, truncated 09:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 119.340439] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 119.425232] loop4: p6 size 32768 extends beyond EOD, truncated 09:34:50 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)}], 0x2}, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x81ac, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:34:50 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r2, 0x0, 0x12e) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:34:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="cab57548ec67068ccf6401b0cad31e339c08cc85e6110037ed2e0c1e2af02b2b4160b7a15b046befd4c4fa8df20a2d13d30b261180a7fc6f0cc381fae24cc06584e8a2fc2a47004fa7b2cab91345ee39eccfaee2c90f7a264a425ff8d464b0ffb944c9ee0cbc1ac969c226feda540a160628927415b3083fdddd8e4f6fa1334a5b8b17d1ea4c6961e380b282224dce30710bbf0116f16a00fa5d1938ac47d708f7888a94d0161a822627159e11c211d083cb8a7e16b279ec2571b0ae060f60b149c71ab5a0427fc128e333323dbe40df803eb8095b12c9d211aa737742021f552e43238c1eced307f8fb0f48018536b61c86de090a352cb07beb7ffee553513051d9a6aca5835d60a5f8e8d61f999d8906744c0b2ab468b66d1502", 0x11b}, {&(0x7f00000006c0)}, {&(0x7f0000000500)}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)}, {&(0x7f0000000500)}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:34:51 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:34:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)}, {&(0x7f0000000500)}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:34:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) [ 120.043606] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 120.162689] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 120.277986] loop4: p4 size 32768 extends beyond EOD, truncated [ 120.377322] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 120.426971] loop4: p6 size 32768 extends beyond EOD, truncated 09:34:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) dup2(r5, r4) 09:34:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x3b4) 09:34:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:34:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x3b4) 09:34:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 09:34:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:34:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x3b4) 09:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) dup2(r5, r4) 09:34:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) r4 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r4, 0x0) 09:34:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 09:34:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:34:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x3b4) 09:34:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 09:34:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:34:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x100000085}, {&(0x7f0000000740)='RDSK', 0x4}]) 09:34:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 09:34:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) 09:34:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) dup2(r5, r4) 09:34:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x100000085}, {&(0x7f0000000740)='RDSK', 0x4}]) 09:34:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:34:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:53 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x100000085}, {&(0x7f0000000740)='RDSK', 0x4}]) 09:34:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 122.042038] syz-executor.2 (8876) used greatest stack depth: 24864 bytes left 09:34:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 09:34:53 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x100000085}, {&(0x7f0000000740)='RDSK', 0x4}]) 09:34:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0xc0010141]}) dup2(r5, r4) 09:34:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 09:34:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 09:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 09:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2d}}]}}}]}, 0x40}}, 0x0) 09:34:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2d}}]}}}]}, 0x40}}, 0x0) 09:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2d}}]}}}]}, 0x40}}, 0x0) 09:34:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2d}}]}}}]}, 0x40}}, 0x0) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x8, 0x0, &(0x7f0000000000)=0x1e) 09:34:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:56 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r1) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/136) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x8, 0x0, &(0x7f0000000000)=0x1e) 09:34:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x8, 0x0, &(0x7f0000000000)=0x1e) 09:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x8, 0x0, &(0x7f0000000000)=0x1e) 09:34:56 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 09:34:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 09:34:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)="322e2c594c9723e3fcac1eb588699196c679fc59abe1a64f3702ce3e92d8965c3e3898e27bdd26ce8bc9c28899d3483ea381e22f245db4a6ac0848aed3c32fa503dbc7754766", 0x46}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 09:34:56 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 09:34:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:34:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:34:59 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r1) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/136) 09:34:59 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 09:34:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)="322e2c594c9723e3fcac1eb588699196c679fc59abe1a64f3702ce3e92d8965c3e3898e27bdd26ce8bc9c28899d3483ea381e22f245db4a6ac0848aed3c32fa503dbc7754766", 0x46}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:34:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003640)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000002440)=[{&(0x7f00000000c0)="f6b40e5b128405902ca699c4216c7b8325147236d92cd529c0e52486134ea3be6e37d812405c3b5f66e798c36dc0dad3896ce19fbe2361232064e363a84505ad30d51b24486fdcb5d0c8061599285e5806986e7dde0696306ee3bc727cbc3f124c45ca", 0x63}, {&(0x7f00000037c0)="8e2eb5c1e5cd460057cb5925c4373141daa0e202a7b13cd28e3f80ce9cadac1ac76a46f642bbb0b58014d23c38b14042ae9e78c80ee198ec29fb1a4b12e567d68e004145572bfb970fc5a17232878c36ef365fa422840423d108237cff7067a2ee7d1190217a4f5e79b355bd359726d6c4b422d0724ec440a8bbc7679ce4ea14f6f1aeaa4bf3cd4bb934393a69778e44a259b2e74e8600f411530711d3c874b44e6a19af1580d86ea0baf31675ba8c7586f28f04cf003dd055e362d3ca2b27f2032781f7b1259f782d3d35aaf77d49", 0xcf}, {&(0x7f0000000240)="5a48b3fce0bf38ae5a6accc6180b9e125d69495ca9eca4a7a72f5922069380f95ca4c1733992a49b2198ebb071d9c71fd19f4a3f542f139ef7ed7d55f3ec67812190ed43005bfbe8ff7afcd65c8de6881ed3344a13ba7ab1f79c71c289d65cce507dfd58af8b8a7ae704733320daed383f4b218369a02dd4e188c5575871da91712b87b8cdd3bdd87da739e9a83b6273c2", 0x91}, {&(0x7f0000000300)="954df49fea8a32fc9230e53a8110297e6472a90066ec152285d33beba9161a6eba23c9d41f171594ecdb27342302b8844a6055fc81e89bdd79afe3725c3b7ca0180d04b34f09dae22982b107c3d20897512b9c92ae2797a7c2ca9beadc6dba451d2ed855aa466e1287c07f83893104ba10c293758fbbf1db9dfda4dbf0641e9ad2d0ff850a3fd32a029046fdeca7531b39d64f9a5cb58a6ca70b23ac9ff568e2dfb415c9b094cec4dd47028704f6255d8ef7ee81d5cf00beb12f4bcd68ba535b03db2e8554e01abbfabeb006ec0137dd901967ab8712c1ba32668c2c96579396800ee491135582523ab60b5b1bfbbd9d3fa9b27a1aab32c226e79f905356f8cdb9249f16fd41de6b2b82db45766a1f1f21248d746e8638de16599a2b31c3ccda34e4867b3c9f9d56643372b4b4b7f8b25be31ee42032fc7c6b7bdc687a7a2eb31b5925f66fb46f271369e642167fbf81c4ea1527304f7a418418ffc397e54c58f6cadef150e3bfbd7e877fbeba4fbb7e86c6e99fbc472b58277db12d2ed524d206caf6ccb0f9327f1f3f5756c33fea1e8fe3230697de0848df50fb60ac02272c89d99042b1d16f17e22dfeb3b16ef6a6b23598789c7bbff6b7e06e847eb61bc5d6bc34242bcd4d496120c1a6151cb7341b3b8988ef21a632c799d00e6f365ee0c934c10fdae135c74db35fe8d057cacc2925aa0529ff06f32b02d5ddfa663b12cd5247aa67970026ae8d68c1204099f928b40d9e91fa183bf8110afa18aab533d99cd68411e049c2b57328eba92e1c7c66bf5f6e80afd3bd31516bb1ffd63a625289b8ff6de58955ed460d4d930133fb87d932a29da89d186376dca9b0f9ce55cfb889ffb2624b0c71695281d3c163b1ca9fcb45de65064591ba7329d4d5bd76a1509a09b6d1dc18344eb2d430e65a6f325bc677b54bd6ac2f03b2b49140df032c9397730f71c131ca9057be32b5997957266c3f6a487832e27e17da206bb414d48b8b42be0b8d47b63664f8b582712c876a31c3df1ca8ea4705fbb20a34b789041ac194c8c24ba9c30e96bdb5c35197b619cf1dc4654ddcd27160fedd3939aa813fee5b99f8c3e33a2d89dad31fc4ca09bcd31d796756b156fa5bd07b749b9dd4563a617fabb612faa918f7fb5087454c41475d97d29a7c28419fbe423cc59c8a4a5072c302020e743cac87acbd747a0b0503d2aba0a8b03c8dd660a38cceec2026f030e47c13c99b3ebb5214cf18ef7a5c2cf786ea4162660c958445a09c9895511a07e57cbc6a78036e27e0cd87185ac034ba3bb34e489310b72d4f5e9a75c85852362b2572e9151545c83351c1a3ed41bbc8c38ab34549ca54efa37f0d8f443618bc232a05f7ba623cd229dce93adabe2a488aea64b5c4676492ceda5478f67d37e1bc119bc82a9e5bbef1f553466d28205873d00a2af9be6e43bfddefdb71475c80ef347d3009d125116dd3e0ecdf19b78bd658ee7ac4a9b20791efe59a863ee0ffeac7b1b7d217a171ed32a9b6d95edf298226de7eabcbb7882e5a30507a0e50223ecc9ae82f872970150c09efc2354f7971caf62e104919a7ede8cf41cc52af6a6aabc6563da44ef7a13d86f7a12dc5812afdb80cdba638d4fdc903f28b50e13ed7d0acf7d58ef73eb2611c0257f4c09bb7b93aedbce4b46dfe1b2fdaa213c0a2a0c5093c8ea05d4b2e825a214ffbfbf0dec93dd55ff1bff6c201a7915c76406e2a0e9624ae9c4b28b10730d82e0f7cf622296f96b12d8b11a7e7538b8a75c7e11966029803773c9479284987d4bdf5ec2c93bdcacbdd53edfed1f87fda059c30c93402d5bb517ca0f958574701de86c6c968675fae21ab467c21e7b4776b5c7697649fa4b128a2678a021b6c04b702bf1b93b2f8bccdc9aba5a4bcadd19af3a7eccecfa28c42886d4b80f2e66a492c15888ca86c5a908607aa4fb68b2eb090e87235ad305b9a24edc7b2b2d9fea07029d2c05d1c519975c96b3cda5a4edc8e442de10fb2b5f39d3424840e4f34d3ae7810724cd538754c3a7b78fea74da767839ebac7ae2a696b612a72963adfa5e66b42487546c9650001d7fd6f7a473f2bdf6df293d8141b44d3c6dbf122ed886ec7586c70fc31432090c84d9fc52949176272de94e89a1f556cde2f00ae4cbf30039568ae96a8baa48cf3139e12df26f421119f7cd3e011a6863fc075e5c095cd5fba7c794b9f0f41201f06e89b7e1a9aa9f1cf5f22c1ebf3d523665cc273a2b3e660fb19640c16bb7042df7b12ea3b99bed1b75bdd97188cbba1f9ea2ad6f2f26677f7f8c960fa86474b3b5b642ec6ca1b4a05bcb23d7fa1f4db8a3c96a5e63b664161b071da0ea2b5dcac4c3817de9f5bf084772f34f20a62fc14f3b3b92d06116a0b5fbb7d6d7bcc8f55d5885d84f6ec45aa5b7c5c62e662468568c0dc9c21d84e94e8d8f843105949fab4638d8e105017099fb3ea185ca13e5df511a70dc055dc25fe6e7e4def419cc9cd7d72cec746970563468b2982d3f1e450f6bae9e4cf1badcc50cc4e8c53870d09a2c10c62d0c89ea53d360605d30f4d34ed0dda17d3ea4e75dcc49f076888e751d15c0103f86d51a128e7ea37f2274fdf16abfa10bcd36066104f4dfc9bbd77f2e6373b84cd4c63941cdc49aa34988b664fd0df27c6528e8126baea058b8c9978c42f7223bc9a7accb41add9a7f9fa2825d42b48d9483b2656bd3e9c61e15c33fb402015cd2cae105629a7c752cb8f81851f0199ebbeea27d34fdfe9eb007b8c2c54eacd4f2df3aadebfe06dac74c823b3fd28a9a7e79ed17b50ce36a91b2fd1096706d85930efbc444721c31d80cfbd4b203fdb7e2117426f04c60e2c8de19b843ee3651ed36ecd8b4621c8214c5ab1902502047d8b8e3db9cbbd764fd4cef8b9d9d216d8389e35bf6ba38b0b7c61e48e948a878a4193ee46ea33707ddd07fc77c2c38ba84c57e2789f70973cd4379093f5acbc85c65de4ed36c087a0040c6140960c25d839b6749002fa5b9dbcbbd253ea5673f1935fbf93dd780d59d48379e4676c5013966ce6262376071454c017f395afdd1de3914c56cc35cfdb986883d0177dd5e7e63e2d42656c7bfe9847185b356b5e8bccee446127856edb70b330b038d89d86f72497f144c8ab93fa9f1e299b741124cead8030ee6844d2602a8e66a059ca5e58336a05535aed7451cef94b57dacd4c6f4bf6d9e5214d10e845933eb91a359a76789a45ae257c3deddd2cd7270f448bcf996a85622dee911699b337786460d8c83146037ffa23aaa83b4af683abefabb1771bb533aca92f9b27a81d57758f98faeb9f1cf87ffd9463bc6906f89ed8e96aac4eca6d7e74a0f9711f67b0e21116062c824d9fdefdb6ce491bccff24591783067b7154ebcf940e9d560e74a073807b8da392f44dd54e4eb7c24ab208d98ec87dbab26013ec8f92c9ed2dc3b5ef53f2fda3dad56fb4e2409659fe8fc889a31dfc9f3247353627c607758bdeedb8234206300225b228b86437283dce2b5502afef4703aff521645d921b6120bdafdadc6b78d1deb8003edc88506291e93312897e8a1733ffbcced095ba396b7d97e9ea8fa21071bc8418a079daa24052f5e474ae4bda2588107ca97a0971c1e45e628f6a782a65cfda53693a5da060121c4867a9aca6c1b6933eda8934a1fd5bf5209b7dbb52e706ba29ef5862d84d32e3b0a04d4aa3e3069c8b860f4097ea6dbdbc58382794fc259fb10bab013469c56f9ca433d65e0b161ed275b702e5af060c81b5b8c5e714eff74bf5e31bea88fc2ac52469d49dc674bba2563b3f951e3da125d6aae65a330750c0c7236de2da704ba5a1d7eaea9b6d1fb8fea1e6effab590c359828c922c92c2e2e3986b5fe252df4b83019a0d8a331c0d3bde1b8f9a1e4eeb6f96056a79a71976247595b110fddb837c28c235179e93a897506867e067c11940b6c0ff83afee5515f8e0efa4b9f964d82ee0d995e087f4dbd12a037aede9ed091caf90a2c12c0b0bc79394e5d3191d101f9b5682baa23a7df7a0fe0a2a60648bd1af0ff1af3af4fdc3c49c8cca98547c8247a0742427927f72972be272dd6a294a82f8d95f347a58a2e667973ee97d45b2bd99b2dac6b65abee279a8da9e27cdea3756482ec0c70db0ad86819eb1cdf8c16df983ce0f8273adf07350088525b0c376cd0dc4192f6ebf422823f7271bc2256543d8a7b84a41d68b1ec4eb8641c234257ab99913de020a7ed61453cd13d9d503e18dfc36d17039a6d00065e35ad936a49e4b5f715ac50e28cd98739d07592a48758e6636ac4011a35966f051ce811ff39794cc80d43ef14ee8207a0aef05efe90834b9d7a46c8b74cfdd5ced4b6b0831168bce98ec3bf41ef83ecfe089dc50105f85c42589ad2738c45295bde58888e17a1e82f97eb2de5a32e73d3cf9e305f8d30fbe6e0b8ab7fd300a14b482d41e92c95cf83cc81c4a14d77ee86742186514a880e9dbede46224a84be59168e7cddd13698d2e2ff0a86f428bb52305d17a81090cdb5d9b403262aae286bf4d4bb42454f04df7eeeae6864da643b93562fb6769d39a4f9f3eaf473c95e1a37f43f9ba51797868b3f5430af4e434883a75a8822090c86b998504f01dec20d582dc9fcc18c175482cc49c242fdc3b3b07b4adc46b030701d795f493370b399973a24f747b7cdf36fddfadf47dc9a295f3a66c0a9f04b4858f8615d149adb13d6461927215ab07acbb4cc7db6712aca8605cf515cb59a7dbc4ba4773a9167dab502fd1ba99f69f4a59ff32e849b22e292a0e4abdf918b23b80df1b364a9ab8568da0a4057c82fe1373f47ba791fa03898cb1c4e828b9e4fd18a9464d9fb568c5706ec7f5c779acf4d7b587f70a8b5502b18883246fde0bb7ac17a1a6797cec29bed7708a82a837d04b6f14deef657adb3bcf9354a87917e06761720278c073bde27ff5f430b91814a8421506ee6b7f6ef931f1936d3c302ec372e7bcb3df725c4614bcfeca4f518f695a329b81bc9deede444a894fe6c107bbdac50f74286150ebcb3b7ad22f2c367086d81cc72e32555b9907934d23252978c45accc9595ff46827cbe6b4281882978a04ebe59d7ac5073965740001d1e92cf4e3a7dbccf60771a6f193511adb0290d2e3150c1cb375047a784738f03d4b9a6b928c4f3a03fcaa4a01e252c5a9966a821e0356b4a5976c6d89ac3a365aa2700f793b74fed74ef494f2db73f742d1390cb83e8c6fa5e291c08f178b8baf26920eee5c49a0494a8b3a6a0d42e2c77a7a7a71d48db6b9d60cb4d0538a4116435af36c44e9042a0dbf5a626cb1a0b5effcb18649815127c5d65794ae752a94f6090a66cd52c40ce846b70f14fcfa5a602f6be23a486902882dc0a5b60ba5acfcdfabcced7e086beb3a82789f899deebfe2925112a5c7e196c3e732954e7c7ebb651fce14a2b8d1a1995553691cb59be91ebbdf5fa0fdd18a6a10b9ec877c83b217ac8a12d80672fd9197058e45855a0ebdb919037416f80dcc1f7b6ca6682ca29885762a2045b6271743fee3c418272b1b48600055f1d007931654a0e7075b291c805367a107e20a08feef9f5731e305ef37dad04e2197479be9aabe251bc3179b70806154fa1af612737b190e2ad5f925c4e7380e67c96358d5f86325f52e584985a0bc7f360d3786a0ba5cd688549a47c6aafe3eec9da6bf84328b16a6adce89330f15feea2698349e5d5c18221f6cab91016148a7d6be60d9db6ee2f8b20677d1026ba73492b16fae4b286e4375f85be48abc52f8d3a7bacde71108a17e461154a4d9d32", 0x1000}, {&(0x7f0000001300)="6c9db735e569126fd8a26ac702217cad39ae8c0955ce45f6c0678833f235a27af270f743be90bfd1c4a380bcf75f54131ec205575168d15e972c89d3be567e3c8f", 0xffffffe0}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="76c7074aaa39cad5b6edfc02fc04636f3a4309", 0x13}, {&(0x7f0000003680)="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", 0x115}], 0x8, &(0x7f00000024c0)=[{0x68, 0x0, 0x0, "6c080f82f1b6dba4088c6ce64ed79faf92e47c610d3d2fd04e149fc284acf084f68380a7e3611b12616d20fdc1770af2e28abe8ae0006d21b31cd5a69df5221e82ecef59dc89169d8d55e560881d9605edffe061ad30a7"}, {0x108, 0x0, 0x0, "40054d592d80bb9d2effa573a5dcd2a993653ca3c09cae3b22bae496f6f4c10c3b41f7ee4eab1b6de53d8c21601528db22b07b6d422a72eeb2d0d771be6687c35e83fa8253b3062463f4eb0035d163aec5fcc9535370799e5f73dcd7bf5c134ee9dc63cd75ff4c3fb41e9194d19ff234d99c6f20da553d3a59ee2d80a98b2fd55c893c53690a4211febe874484ddb3f9cfd3fb4ca8b22715ea1a602f79e1e54b787ba1aa97515b0226113750f2f51e0af848fc86434886f47a67369e881e075d3e4aac8d2f9b43df85dd2cc043aaea38fb20dc6cae1950f558c9095ce1b4615cd8ac1055cb776727ffa7a0d5a92e9b97be"}, {0x1010, 0x0, 0x0, "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"}], 0x1180}, 0x0) 09:34:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:34:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)="322e2c594c9723e3fcac1eb588699196c679fc59abe1a64f3702ce3e92d8965c3e3898e27bdd26ce8bc9c28899d3483ea381e22f245db4a6ac0848aed3c32fa503dbc7754766", 0x46}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:34:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:34:59 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000009f40)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 09:34:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:34:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:34:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x200488c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000800000085100000030000001500000000000000"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xe, 0x7fff, 0xfff}, 0x10, 0x0, r0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x249000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0xfdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000300)}, {&(0x7f0000001780)="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", 0x11b}, {&(0x7f00000006c0)="322e2c594c9723e3fcac1eb588699196c679fc59abe1a64f3702ce3e92d8965c3e3898e27bdd26ce8bc9c28899d3483ea381e22f245db4a6ac0848aed3c32fa503dbc7754766", 0x46}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 09:35:00 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r1) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/136) 09:35:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 5: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 09:35:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 09:35:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 09:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 09:35:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r1) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000200)=""/136) 09:35:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 09:35:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e1283ff6be690f3ec654b9b99a690d1000000eeff000000000000000000"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f7378197d62282a402b00"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 09:35:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}]}) 09:35:01 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="9c88a8000000000000000000810000004305", 0x12}], 0x1}, 0x0) 09:35:01 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="9c88a8000000000000000000810000004305", 0x12}], 0x1}, 0x0) 09:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) [ 130.177826] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 130.198327] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 09:35:01 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="9c88a8000000000000000000810000004305", 0x12}], 0x1}, 0x0) 09:35:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}]}) 09:35:01 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="9c88a8000000000000000000810000004305", 0x12}], 0x1}, 0x0) [ 130.368890] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 130.396624] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 09:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 09:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 09:35:04 executing program 4: clock_nanosleep(0x0, 0x0, 0xfffffffffffffffe, 0x0) 09:35:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}]}) 09:35:04 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 09:35:04 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 132.900788] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 132.919055] audit: type=1800 audit(1603100104.202:13): pid=9271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15940 res=0 09:35:04 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 09:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 09:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) [ 132.960125] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 09:35:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_yes='disable_sparse=yes'}]}) 09:35:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 09:35:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 09:35:04 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 09:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 09:35:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 133.169155] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 09:35:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 133.213916] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 09:35:04 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 09:35:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) 09:35:04 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 09:35:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 09:35:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 133.410863] audit: type=1800 audit(1603100104.692:14): pid=9324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15936 res=0 09:35:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) 09:35:04 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 09:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4c7]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 09:35:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) [ 133.598116] kvm: pic: non byte read [ 133.606870] kvm: pic: non byte write [ 133.629842] kvm: pic: non byte write 09:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 09:35:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) [ 133.649300] kvm: pic: non byte read [ 133.664445] kvm: pic: non byte write [ 133.679570] kvm: pic: non byte write [ 133.700466] kvm: pic: non byte read 09:35:05 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 09:35:05 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:35:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4c7]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) [ 133.936900] kvm: pic: non byte read [ 133.941097] kvm: pic: non byte write [ 133.967433] kvm: pic: non byte write [ 133.980598] kvm: pic: non byte read [ 133.990802] kvm: pic: non byte write [ 134.035736] kvm: pic: non byte write [ 134.057781] kvm: pic: non byte read 09:35:07 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 09:35:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) 09:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4c7]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:35:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:35:07 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x22c, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{0xfffffffe, 0x16, 0x5, 0x32, 0xc}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x3f}, @TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0xfffffe00, 0x10000}}, @TCA_NETEM_LOSS={0x6c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x20000, 0x25, 0x1000000, 0x9, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x401, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7, 0x8001, 0x9f}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x3, 0x7fffffff, 0x4}}, @NETEM_LOSS_GE={0x14, 0x2, {0xff, 0xffffffe0, 0x1fe, 0xfffd}}]}, @TCA_NETEM_RATE64={0xc, 0x8, 0xa7f22c38e349112}]}}}, @TCA_STAB={0x14c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x40, 0x1cc8, 0x1, 0x0, 0x5a24, 0x1f, 0x6}}, {0x10, 0x2, [0x1ff, 0x1, 0x7, 0x2, 0x4, 0x81]}}, {{0x1c, 0x1, {0x6, 0xc5, 0xff80, 0x5, 0x1, 0x4, 0x1, 0x4}}, {0xc, 0x2, [0x40, 0x1, 0x0, 0x81]}}, {{0x1c, 0x1, {0x6, 0x1f, 0xab, 0x5, 0x2, 0x1, 0x2, 0x1}}, {0x6, 0x2, [0x344e]}}, {{0x1c, 0x1, {0x0, 0x81, 0x6, 0x7ff, 0x0, 0x5, 0x33, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x8, 0x3, 0x3f, 0xbb2b, 0x2, 0x6, 0xc3f6, 0x7}}, {0x12, 0x2, [0x6, 0x9, 0x400, 0x6, 0x4, 0x6, 0x787]}}, {{0x1c, 0x1, {0x4a, 0xe1, 0x800, 0xfffffff8, 0x2, 0x19d2, 0x8000, 0x3}}, {0xa, 0x2, [0x5, 0x7fff, 0x20]}}, {{0x1c, 0x1, {0x20, 0x31, 0x1000, 0x7, 0x0, 0x4, 0x10, 0x3}}, {0xa, 0x2, [0x1000, 0x3f, 0x80]}}, {{0x1c, 0x1, {0x9, 0x9, 0xb7, 0x100, 0x0, 0x2, 0x1ff, 0x5}}, {0xe, 0x2, [0x0, 0x8, 0x8, 0x8226, 0x1]}}]}]}, 0x22c}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:35:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) [ 136.523762] kauditd_printk_skb: 3 callbacks suppressed [ 136.523769] audit: type=1800 audit(1603100107.802:18): pid=9396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15949 res=0 [ 136.619907] audit: type=1800 audit(1603100107.852:19): pid=9400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15954 res=0 [ 136.637796] kvm: pic: non byte read [ 136.645967] kvm: pic: non byte write 09:35:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) [ 136.670882] kvm: pic: non byte write [ 136.698272] kvm: pic: non byte read 09:35:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) 09:35:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 136.726849] kvm: pic: non byte read 09:35:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:35:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4c7]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 136.975533] kvm: pic: non byte read 09:35:08 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 09:35:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:35:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000080)="f1", 0x1) 09:35:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:35:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:35:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="8e0ee8679b1b294f9b326d", 0xb}, {&(0x7f0000000240)="be", 0x1}], 0x2) 09:35:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="8e0ee8679b1b294f9b326d", 0xb}, {&(0x7f0000000240)="be", 0x1}], 0x2) 09:35:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="8e0ee8679b1b294f9b326d", 0xb}, {&(0x7f0000000240)="be", 0x1}], 0x2) 09:35:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="8e0ee8679b1b294f9b326d", 0xb}, {&(0x7f0000000240)="be", 0x1}], 0x2) 09:35:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000003ac0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x0, @empty, @loopback, 0x4, 0x7808, 0x4}}) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14", 0x3c, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x101802, 0x0) 09:35:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x800, 0x0, 0x3, 0x9}, 0x20) 09:35:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 137.583419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.703665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:09 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 09:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 09:35:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000000080)="f1", 0x1) 09:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000003ac0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x0, @empty, @loopback, 0x4, 0x7808, 0x4}}) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14", 0x3c, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x101802, 0x0) 09:35:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 09:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 09:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000003ac0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x0, @empty, @loopback, 0x4, 0x7808, 0x4}}) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14", 0x3c, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x101802, 0x0) 09:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) [ 138.365983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:09 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) 09:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000003ac0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x0, @empty, @loopback, 0x4, 0x7808, 0x4}}) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14", 0x3c, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x101802, 0x0) [ 138.595725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.124234] Bluetooth: hci3 command 0x0406 tx timeout [ 220.124393] Bluetooth: hci5 command 0x0406 tx timeout [ 220.129607] Bluetooth: hci4 command 0x0406 tx timeout [ 220.142549] Bluetooth: hci0 command 0x0406 tx timeout [ 220.148005] Bluetooth: hci2 command 0x0406 tx timeout [ 220.153246] Bluetooth: hci1 command 0x0406 tx timeout [ 284.604359] INFO: task syz-executor.5:9503 blocked for more than 140 seconds. [ 284.611683] Not tainted 4.14.198-syzkaller #0 [ 284.618138] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.627224] syz-executor.5 D28056 9503 6372 0x00000004 [ 284.632856] Call Trace: [ 284.636602] __schedule+0x88b/0x1de0 [ 284.640314] ? io_schedule_timeout+0x140/0x140 [ 284.645868] ? trace_hardirqs_on+0x10/0x10 [ 284.650099] schedule+0x8d/0x1b0 [ 284.653489] schedule_timeout+0x80a/0xe90 [ 284.658801] ? usleep_range+0x130/0x130 [ 284.662836] ? try_to_wake_up+0x706/0x1100 [ 284.667129] ? wait_for_common+0x26a/0x430 [ 284.671373] ? lock_acquire+0x170/0x3f0 [ 284.675393] ? lock_downgrade+0x740/0x740 [ 284.679550] ? _raw_spin_unlock_irq+0x24/0x80 [ 284.684022] wait_for_common+0x272/0x430 [ 284.688181] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 284.693551] ? wake_up_q+0xd0/0xd0 [ 284.697235] ? _raw_spin_unlock_irq+0x24/0x80 [ 284.701777] flush_work+0x3fe/0x770 [ 284.705462] ? worker_thread+0xff0/0xff0 [ 284.709528] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 284.714930] ? __cancel_work_timer+0x2c1/0x460 [ 284.719512] __cancel_work_timer+0x321/0x460 [ 284.723912] ? work_on_cpu_safe+0x70/0x70 [ 284.728137] ? lock_downgrade+0x740/0x740 [ 284.732282] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 284.737563] p9_fd_close+0x28d/0x420 [ 284.741298] p9_client_create+0x736/0x12c0 [ 284.745599] ? p9_client_flush+0x4c0/0x4c0 [ 284.749843] ? __lockdep_init_map+0x100/0x560 [ 284.754376] ? __raw_spin_lock_init+0x28/0x100 [ 284.759020] v9fs_session_init+0x1c5/0x1540 [ 284.763994] ? v9fs_show_options+0x6b0/0x6b0 [ 284.768515] ? v9fs_mount+0x54/0x860 [ 284.772258] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 284.777790] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 284.782835] ? kmem_cache_alloc_trace+0x36c/0x3d0 [ 284.788310] v9fs_mount+0x73/0x860 [ 284.791936] mount_fs+0x92/0x2a0 [ 284.795378] vfs_kern_mount.part.0+0x5b/0x470 [ 284.799868] do_mount+0xe53/0x2a00 [ 284.803384] ? copy_mount_string+0x40/0x40 [ 284.807671] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 284.812697] ? copy_mnt_ns+0xa30/0xa30 [ 284.817225] ? copy_mount_options+0x1fa/0x2f0 [ 284.821713] ? copy_mnt_ns+0xa30/0xa30 [ 284.825651] SyS_mount+0xa8/0x120 [ 284.829098] ? copy_mnt_ns+0xa30/0xa30 [ 284.832971] do_syscall_64+0x1d5/0x640 [ 284.836912] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 284.842106] RIP: 0033:0x45de59 [ 284.845421] RSP: 002b:00007f6c9f911c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 284.853129] RAX: ffffffffffffffda RBX: 0000000000021780 RCX: 000000000045de59 [ 284.860445] RDX: 0000000020000080 RSI: 0000000020000300 RDI: 0000000000000000 [ 284.868490] RBP: 000000000118c018 R08: 0000000020000740 R09: 0000000000000000 [ 284.875819] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 284.883081] R13: 00007ffde96b08af R14: 00007f6c9f9129c0 R15: 000000000118bfd4 [ 284.890463] [ 284.890463] Showing all locks held in the system: [ 284.896896] 1 lock held by khungtaskd/1068: [ 284.901270] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 284.910392] 2 locks held by kworker/1:2/2720: [ 284.915033] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 284.923441] #1: ((&m->rq)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 284.931946] [ 284.933566] ============================================= [ 284.933566] [ 284.941230] NMI backtrace for cpu 1 [ 284.945001] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.198-syzkaller #0 [ 284.952450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.961794] Call Trace: [ 284.964478] dump_stack+0x1b2/0x283 [ 284.968117] nmi_cpu_backtrace.cold+0x57/0x93 [ 284.972654] ? irq_force_complete_move.cold+0x7c/0x7c [ 284.977927] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 284.983226] watchdog+0x5b9/0xb40 [ 284.986680] ? hungtask_pm_notify+0x50/0x50 [ 284.990993] kthread+0x30d/0x420 [ 284.994340] ? kthread_create_on_node+0xd0/0xd0 [ 284.998986] ret_from_fork+0x24/0x30 [ 285.002829] Sending NMI from CPU 1 to CPUs 0: [ 285.007891] NMI backtrace for cpu 0 [ 285.007895] CPU: 0 PID: 3653 Comm: systemd-journal Not tainted 4.14.198-syzkaller #0 [ 285.007900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.007903] task: ffff8880943c8380 task.stack: ffff8880943d0000 [ 285.007906] RIP: 0010:__lock_acquire+0xa9b/0x3f20 [ 285.007909] RSP: 0018:ffff8880943d7be0 EFLAGS: 00000046 [ 285.007914] RAX: 1ffffffff13542bf RBX: ffffffff89aa15e0 RCX: 00000000000063b3 [ 285.007918] RDX: 1ffffffff1415ce3 RSI: 00000000085a4e9f RDI: ffffffff89aa15f8 [ 285.007921] RBP: dffffc0000000000 R08: ffffffff8a0ae718 R09: 00000000000e003a [ 285.007925] R10: ffff8880943c8c08 R11: ffff8880943c8380 R12: ffff8880943c8c20 [ 285.007928] R13: 0000000000000001 R14: 7134fcf03fd36cef R15: ffffffff8a5a8c00 [ 285.007932] FS: 00007f2de88ca8c0(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 285.007935] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.007939] CR2: 00007f2de5d04020 CR3: 0000000094228000 CR4: 00000000001426f0 [ 285.007942] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.007946] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.007948] Call Trace: [ 285.007950] ? __put_seccomp_filter+0x90/0x90 [ 285.007953] ? wait_for_completion_io+0x10/0x10 [ 285.007964] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 285.007967] ? trace_hardirqs_on+0x10/0x10 [ 285.007969] ? ep_scan_ready_list+0x560/0x7e0 [ 285.007972] ? __seccomp_filter+0xbd/0xd60 [ 285.007974] ? seccomp_send_sigsys+0x180/0x180 [ 285.007976] ? ep_poll+0x1ab/0xa50 [ 285.007979] lock_acquire+0x170/0x3f0 [ 285.007981] ? posix_get_boottime+0x19/0x60 [ 285.007984] ktime_get_with_offset+0xf3/0x320 [ 285.007987] ? posix_get_boottime+0x19/0x60 [ 285.007989] ? syscall_trace_enter+0x486/0xc20 [ 285.007992] posix_get_boottime+0x19/0x60 [ 285.007994] SyS_clock_gettime+0xe3/0x180 [ 285.007997] ? SyS_clock_settime+0x1a0/0x1a0 [ 285.007999] ? do_syscall_64+0x4c/0x640 [ 285.008002] ? SyS_clock_settime+0x1a0/0x1a0 [ 285.008004] do_syscall_64+0x1d5/0x640 [ 285.008007] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 285.008009] RIP: 0033:0x7ffd2cba5b8e [ 285.008012] RSP: 002b:00007ffd2ca33930 EFLAGS: 00000202 ORIG_RAX: 00000000000000e4 [ 285.008018] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007ffd2cba5b8e [ 285.008022] RDX: ffffffffffffffff RSI: 00007ffd2ca33980 RDI: 0000000000000007 [ 285.008025] RBP: 00007ffd2ca33950 R08: 00007ffd2cba3000 R09: 0000004daccc48ef [ 285.008029] R10: 0000febf6cfc21f3 R11: 0000000000000202 R12: 00007ffd2cba2080 [ 285.008033] R13: 0000000000000001 R14: 0000000000000001 R15: 0005b202dd50ea3f [ 285.008034] Code: 85 db 74 55 48 83 eb 08 74 4f 48 bd 00 00 00 00 00 fc ff df eb 06 48 83 eb 08 74 3d 48 8d 7b 18 48 89 f8 48 c1 e8 03 80 3c 28 00 <0f> 85 24 1f 00 00 4c 3b 73 18 0f 84 81 fd ff ff 48 8d 7b 08 48 [ 285.008840] Kernel panic - not syncing: hung_task: blocked tasks [ 285.279641] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.198-syzkaller #0 [ 285.287060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.296400] Call Trace: [ 285.298980] dump_stack+0x1b2/0x283 [ 285.302706] panic+0x1f9/0x42d [ 285.305879] ? add_taint.cold+0x16/0x16 [ 285.309831] watchdog+0x5ca/0xb40 [ 285.313262] ? hungtask_pm_notify+0x50/0x50 [ 285.317561] kthread+0x30d/0x420 [ 285.320902] ? kthread_create_on_node+0xd0/0xd0 [ 285.325557] ret_from_fork+0x24/0x30 [ 285.330721] Kernel Offset: disabled [ 285.334351] Rebooting in 86400 seconds..