[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2021/01/06 23:44:35 fuzzer started 2021/01/06 23:44:35 dialing manager at 10.128.0.105:35513 2021/01/06 23:44:36 syscalls: 3308 2021/01/06 23:44:36 code coverage: enabled 2021/01/06 23:44:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/06 23:44:36 extra coverage: extra coverage is not supported by the kernel 2021/01/06 23:44:36 setuid sandbox: enabled 2021/01/06 23:44:36 namespace sandbox: enabled 2021/01/06 23:44:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/06 23:44:36 fault injection: enabled 2021/01/06 23:44:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/06 23:44:36 net packet injection: enabled 2021/01/06 23:44:36 net device setup: enabled 2021/01/06 23:44:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/06 23:44:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/06 23:44:36 USB emulation: /dev/raw-gadget does not exist 2021/01/06 23:44:36 hci packet injection: enabled 2021/01/06 23:44:36 wifi device emulation: kernel 4.17 required (have 4.14.213-syzkaller) 2021/01/06 23:44:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/06 23:44:36 fetching corpus: 49, signal 47178/50929 (executing program) 2021/01/06 23:44:36 fetching corpus: 98, signal 76667/82089 (executing program) 2021/01/06 23:44:36 fetching corpus: 148, signal 89980/97105 (executing program) 2021/01/06 23:44:37 fetching corpus: 198, signal 109347/117987 (executing program) 2021/01/06 23:44:37 fetching corpus: 248, signal 121158/131341 (executing program) 2021/01/06 23:44:37 fetching corpus: 297, signal 138126/149679 (executing program) 2021/01/06 23:44:37 fetching corpus: 347, signal 150811/163775 (executing program) 2021/01/06 23:44:37 fetching corpus: 396, signal 161867/176206 (executing program) 2021/01/06 23:44:37 fetching corpus: 446, signal 168927/184690 (executing program) 2021/01/06 23:44:38 fetching corpus: 496, signal 176692/193796 (executing program) 2021/01/06 23:44:38 fetching corpus: 546, signal 182716/201201 (executing program) 2021/01/06 23:44:38 fetching corpus: 596, signal 189600/209425 (executing program) 2021/01/06 23:44:38 fetching corpus: 646, signal 197366/218472 (executing program) 2021/01/06 23:44:38 fetching corpus: 695, signal 202217/224619 (executing program) 2021/01/06 23:44:39 fetching corpus: 744, signal 211317/234844 (executing program) 2021/01/06 23:44:39 fetching corpus: 793, signal 219290/243917 (executing program) 2021/01/06 23:44:39 fetching corpus: 841, signal 227660/253287 (executing program) 2021/01/06 23:44:39 fetching corpus: 891, signal 234588/261299 (executing program) 2021/01/06 23:44:40 fetching corpus: 941, signal 240163/267986 (executing program) 2021/01/06 23:44:40 fetching corpus: 991, signal 244111/273149 (executing program) 2021/01/06 23:44:40 fetching corpus: 1041, signal 250557/280640 (executing program) 2021/01/06 23:44:40 fetching corpus: 1091, signal 257155/288211 (executing program) 2021/01/06 23:44:40 fetching corpus: 1139, signal 262737/294809 (executing program) 2021/01/06 23:44:40 fetching corpus: 1188, signal 267542/300651 (executing program) 2021/01/06 23:44:41 fetching corpus: 1238, signal 275410/309298 (executing program) 2021/01/06 23:44:41 fetching corpus: 1286, signal 281284/316096 (executing program) 2021/01/06 23:44:41 fetching corpus: 1336, signal 286150/321930 (executing program) 2021/01/06 23:44:41 fetching corpus: 1384, signal 290171/326938 (executing program) 2021/01/06 23:44:41 fetching corpus: 1434, signal 294013/331768 (executing program) 2021/01/06 23:44:42 fetching corpus: 1484, signal 297930/336581 (executing program) 2021/01/06 23:44:42 fetching corpus: 1534, signal 301121/340753 (executing program) 2021/01/06 23:44:42 fetching corpus: 1584, signal 305115/345694 (executing program) 2021/01/06 23:44:42 fetching corpus: 1631, signal 308618/350111 (executing program) 2021/01/06 23:44:42 fetching corpus: 1681, signal 314031/356265 (executing program) 2021/01/06 23:44:42 fetching corpus: 1730, signal 318953/361942 (executing program) 2021/01/06 23:44:43 fetching corpus: 1780, signal 322932/366720 (executing program) 2021/01/06 23:44:43 fetching corpus: 1828, signal 326533/371124 (executing program) 2021/01/06 23:44:43 fetching corpus: 1878, signal 330336/375666 (executing program) 2021/01/06 23:44:43 fetching corpus: 1928, signal 332991/379236 (executing program) 2021/01/06 23:44:43 fetching corpus: 1978, signal 335779/382871 (executing program) 2021/01/06 23:44:44 fetching corpus: 2027, signal 338666/386554 (executing program) 2021/01/06 23:44:44 fetching corpus: 2077, signal 343621/392155 (executing program) 2021/01/06 23:44:44 fetching corpus: 2127, signal 346580/395870 (executing program) 2021/01/06 23:44:44 fetching corpus: 2177, signal 350157/400109 (executing program) 2021/01/06 23:44:44 fetching corpus: 2227, signal 352501/403310 (executing program) 2021/01/06 23:44:44 fetching corpus: 2277, signal 354652/406305 (executing program) 2021/01/06 23:44:45 fetching corpus: 2326, signal 358469/410763 (executing program) 2021/01/06 23:44:45 fetching corpus: 2375, signal 361921/414843 (executing program) 2021/01/06 23:44:45 fetching corpus: 2425, signal 364963/418566 (executing program) 2021/01/06 23:44:45 fetching corpus: 2475, signal 367496/421864 (executing program) 2021/01/06 23:44:45 fetching corpus: 2525, signal 370585/425611 (executing program) 2021/01/06 23:44:46 fetching corpus: 2575, signal 372759/428553 (executing program) 2021/01/06 23:44:46 fetching corpus: 2625, signal 376984/433257 (executing program) 2021/01/06 23:44:46 fetching corpus: 2675, signal 381659/438340 (executing program) 2021/01/06 23:44:46 fetching corpus: 2723, signal 384970/442203 (executing program) 2021/01/06 23:44:47 fetching corpus: 2772, signal 388209/446030 (executing program) 2021/01/06 23:44:47 fetching corpus: 2822, signal 391334/449720 (executing program) 2021/01/06 23:44:47 fetching corpus: 2870, signal 393748/452832 (executing program) 2021/01/06 23:44:47 fetching corpus: 2920, signal 396302/456007 (executing program) 2021/01/06 23:44:48 fetching corpus: 2970, signal 398196/458656 (executing program) 2021/01/06 23:44:48 fetching corpus: 3018, signal 401342/462320 (executing program) 2021/01/06 23:44:48 fetching corpus: 3067, signal 404614/466039 (executing program) 2021/01/06 23:44:48 fetching corpus: 3117, signal 406676/468715 (executing program) 2021/01/06 23:44:48 fetching corpus: 3167, signal 408899/471609 (executing program) 2021/01/06 23:44:49 fetching corpus: 3217, signal 411540/474788 (executing program) 2021/01/06 23:44:49 fetching corpus: 3267, signal 413764/477564 (executing program) 2021/01/06 23:44:49 fetching corpus: 3317, signal 415537/479993 (executing program) 2021/01/06 23:44:49 fetching corpus: 3367, signal 417397/482457 (executing program) 2021/01/06 23:44:50 fetching corpus: 3417, signal 418800/484571 (executing program) 2021/01/06 23:44:50 fetching corpus: 3467, signal 421206/487450 (executing program) 2021/01/06 23:44:50 fetching corpus: 3516, signal 423377/490191 (executing program) 2021/01/06 23:44:50 fetching corpus: 3565, signal 425461/492789 (executing program) 2021/01/06 23:44:50 fetching corpus: 3614, signal 427148/495104 (executing program) 2021/01/06 23:44:51 fetching corpus: 3662, signal 430201/498470 (executing program) 2021/01/06 23:44:51 fetching corpus: 3711, signal 432308/501115 (executing program) 2021/01/06 23:44:51 fetching corpus: 3761, signal 434232/503560 (executing program) 2021/01/06 23:44:51 fetching corpus: 3811, signal 438076/507613 (executing program) 2021/01/06 23:44:51 fetching corpus: 3860, signal 440594/510459 (executing program) 2021/01/06 23:44:52 fetching corpus: 3910, signal 443126/513304 (executing program) 2021/01/06 23:44:52 fetching corpus: 3960, signal 446606/516912 (executing program) 2021/01/06 23:44:52 fetching corpus: 4010, signal 448294/519093 (executing program) 2021/01/06 23:44:52 fetching corpus: 4058, signal 450406/521617 (executing program) 2021/01/06 23:44:53 fetching corpus: 4108, signal 452462/524046 (executing program) 2021/01/06 23:44:53 fetching corpus: 4158, signal 453743/525955 (executing program) 2021/01/06 23:44:53 fetching corpus: 4208, signal 455901/528467 (executing program) 2021/01/06 23:44:53 fetching corpus: 4255, signal 458746/531476 (executing program) 2021/01/06 23:44:53 fetching corpus: 4305, signal 461022/534082 (executing program) 2021/01/06 23:44:54 fetching corpus: 4352, signal 462789/536279 (executing program) 2021/01/06 23:44:54 fetching corpus: 4402, signal 464215/538215 (executing program) 2021/01/06 23:44:54 fetching corpus: 4451, signal 465428/540006 (executing program) 2021/01/06 23:44:54 fetching corpus: 4499, signal 467279/542252 (executing program) 2021/01/06 23:44:55 fetching corpus: 4547, signal 469185/544491 (executing program) 2021/01/06 23:44:55 fetching corpus: 4595, signal 472688/547973 (executing program) 2021/01/06 23:44:55 fetching corpus: 4643, signal 474731/550331 (executing program) 2021/01/06 23:44:55 fetching corpus: 4693, signal 476006/552101 (executing program) 2021/01/06 23:44:55 fetching corpus: 4743, signal 477486/553944 (executing program) 2021/01/06 23:44:56 fetching corpus: 4792, signal 478936/555838 (executing program) 2021/01/06 23:44:56 fetching corpus: 4841, signal 480784/557996 (executing program) 2021/01/06 23:44:56 fetching corpus: 4891, signal 482533/560081 (executing program) 2021/01/06 23:44:56 fetching corpus: 4939, signal 484751/562521 (executing program) 2021/01/06 23:44:57 fetching corpus: 4988, signal 486414/564540 (executing program) 2021/01/06 23:44:57 fetching corpus: 5038, signal 489224/567438 (executing program) 2021/01/06 23:44:57 fetching corpus: 5088, signal 491320/569714 (executing program) 2021/01/06 23:44:57 fetching corpus: 5137, signal 492967/571680 (executing program) 2021/01/06 23:44:58 fetching corpus: 5187, signal 494725/573704 (executing program) 2021/01/06 23:44:58 fetching corpus: 5236, signal 496215/575550 (executing program) 2021/01/06 23:44:58 fetching corpus: 5286, signal 497646/577304 (executing program) 2021/01/06 23:44:58 fetching corpus: 5335, signal 499526/579425 (executing program) 2021/01/06 23:44:59 fetching corpus: 5384, signal 500973/581199 (executing program) 2021/01/06 23:44:59 fetching corpus: 5434, signal 502675/583128 (executing program) 2021/01/06 23:44:59 fetching corpus: 5484, signal 503902/584744 (executing program) 2021/01/06 23:44:59 fetching corpus: 5533, signal 506671/587431 (executing program) 2021/01/06 23:44:59 fetching corpus: 5583, signal 508192/589248 (executing program) 2021/01/06 23:44:59 fetching corpus: 5632, signal 510472/591603 (executing program) 2021/01/06 23:45:00 fetching corpus: 5682, signal 512197/593476 (executing program) 2021/01/06 23:45:00 fetching corpus: 5732, signal 513234/594907 (executing program) 2021/01/06 23:45:00 fetching corpus: 5782, signal 515014/596881 (executing program) 2021/01/06 23:45:00 fetching corpus: 5832, signal 516206/598380 (executing program) 2021/01/06 23:45:01 fetching corpus: 5882, signal 517796/600167 (executing program) 2021/01/06 23:45:01 fetching corpus: 5932, signal 519035/601759 (executing program) 2021/01/06 23:45:01 fetching corpus: 5982, signal 520584/603499 (executing program) 2021/01/06 23:45:01 fetching corpus: 6032, signal 521818/605043 (executing program) 2021/01/06 23:45:01 fetching corpus: 6081, signal 523662/606996 (executing program) 2021/01/06 23:45:01 fetching corpus: 6131, signal 524969/608582 (executing program) 2021/01/06 23:45:02 fetching corpus: 6181, signal 526408/610247 (executing program) 2021/01/06 23:45:02 fetching corpus: 6231, signal 527649/611678 (executing program) 2021/01/06 23:45:02 fetching corpus: 6280, signal 528887/613147 (executing program) 2021/01/06 23:45:02 fetching corpus: 6330, signal 530307/614740 (executing program) 2021/01/06 23:45:02 fetching corpus: 6380, signal 531801/616434 (executing program) 2021/01/06 23:45:03 fetching corpus: 6429, signal 533224/618030 (executing program) 2021/01/06 23:45:03 fetching corpus: 6478, signal 534676/619644 (executing program) 2021/01/06 23:45:03 fetching corpus: 6528, signal 536323/621410 (executing program) 2021/01/06 23:45:03 fetching corpus: 6578, signal 537469/622757 (executing program) 2021/01/06 23:45:03 fetching corpus: 6627, signal 539019/624396 (executing program) 2021/01/06 23:45:04 fetching corpus: 6677, signal 541167/626458 (executing program) 2021/01/06 23:45:04 fetching corpus: 6727, signal 542188/627769 (executing program) 2021/01/06 23:45:04 fetching corpus: 6777, signal 543297/629133 (executing program) 2021/01/06 23:45:04 fetching corpus: 6827, signal 544653/630671 (executing program) 2021/01/06 23:45:05 fetching corpus: 6875, signal 546137/632225 (executing program) 2021/01/06 23:45:05 fetching corpus: 6925, signal 547345/633567 (executing program) 2021/01/06 23:45:05 fetching corpus: 6975, signal 548389/634846 (executing program) 2021/01/06 23:45:05 fetching corpus: 7025, signal 550231/636597 (executing program) 2021/01/06 23:45:06 fetching corpus: 7074, signal 551429/637939 (executing program) 2021/01/06 23:45:06 fetching corpus: 7124, signal 552503/639240 (executing program) 2021/01/06 23:45:06 fetching corpus: 7174, signal 554448/641047 (executing program) 2021/01/06 23:45:06 fetching corpus: 7224, signal 555856/642560 (executing program) 2021/01/06 23:45:06 fetching corpus: 7274, signal 557082/643923 (executing program) 2021/01/06 23:45:07 fetching corpus: 7323, signal 559177/645881 (executing program) 2021/01/06 23:45:07 fetching corpus: 7371, signal 560379/647205 (executing program) 2021/01/06 23:45:07 fetching corpus: 7421, signal 561690/648591 (executing program) 2021/01/06 23:45:07 fetching corpus: 7470, signal 563036/650004 (executing program) 2021/01/06 23:45:07 fetching corpus: 7520, signal 564012/651178 (executing program) 2021/01/06 23:45:08 fetching corpus: 7570, signal 565115/652438 (executing program) 2021/01/06 23:45:08 fetching corpus: 7620, signal 566380/653764 (executing program) 2021/01/06 23:45:08 fetching corpus: 7668, signal 567967/655306 (executing program) 2021/01/06 23:45:08 fetching corpus: 7715, signal 569033/656538 (executing program) 2021/01/06 23:45:09 fetching corpus: 7764, signal 570014/657703 (executing program) 2021/01/06 23:45:09 fetching corpus: 7814, signal 570883/658814 (executing program) 2021/01/06 23:45:09 fetching corpus: 7864, signal 572693/660438 (executing program) 2021/01/06 23:45:09 fetching corpus: 7914, signal 573991/661774 (executing program) 2021/01/06 23:45:09 fetching corpus: 7964, signal 575116/662964 (executing program) 2021/01/06 23:45:10 fetching corpus: 8014, signal 576542/664373 (executing program) 2021/01/06 23:45:10 fetching corpus: 8064, signal 577811/665633 (executing program) 2021/01/06 23:45:10 fetching corpus: 8114, signal 578839/666774 (executing program) 2021/01/06 23:45:10 fetching corpus: 8164, signal 579687/667810 (executing program) 2021/01/06 23:45:10 fetching corpus: 8214, signal 580759/668939 (executing program) 2021/01/06 23:45:11 fetching corpus: 8264, signal 581830/670088 (executing program) 2021/01/06 23:45:11 fetching corpus: 8314, signal 582561/670982 (executing program) 2021/01/06 23:45:11 fetching corpus: 8363, signal 583283/671925 (executing program) 2021/01/06 23:45:11 fetching corpus: 8411, signal 584338/673054 (executing program) 2021/01/06 23:45:11 fetching corpus: 8461, signal 585290/674113 (executing program) 2021/01/06 23:45:12 fetching corpus: 8511, signal 586410/675273 (executing program) 2021/01/06 23:45:12 fetching corpus: 8561, signal 588152/676735 (executing program) 2021/01/06 23:45:12 fetching corpus: 8610, signal 589009/677722 (executing program) 2021/01/06 23:45:12 fetching corpus: 8660, signal 590334/678931 (executing program) 2021/01/06 23:45:13 fetching corpus: 8708, signal 591522/680071 (executing program) 2021/01/06 23:45:13 fetching corpus: 8755, signal 592321/681005 (executing program) 2021/01/06 23:45:13 fetching corpus: 8805, signal 593841/682355 (executing program) 2021/01/06 23:45:13 fetching corpus: 8853, signal 594901/683435 (executing program) 2021/01/06 23:45:14 fetching corpus: 8902, signal 596217/684616 (executing program) 2021/01/06 23:45:14 fetching corpus: 8951, signal 597276/685698 (executing program) 2021/01/06 23:45:14 fetching corpus: 9001, signal 599326/687271 (executing program) 2021/01/06 23:45:14 fetching corpus: 9051, signal 600022/688084 (executing program) 2021/01/06 23:45:14 fetching corpus: 9101, signal 601388/689274 (executing program) 2021/01/06 23:45:15 fetching corpus: 9150, signal 603229/690708 (executing program) 2021/01/06 23:45:15 fetching corpus: 9199, signal 604599/691867 (executing program) 2021/01/06 23:45:15 fetching corpus: 9248, signal 605613/692863 (executing program) 2021/01/06 23:45:15 fetching corpus: 9296, signal 606350/693719 (executing program) 2021/01/06 23:45:15 fetching corpus: 9346, signal 607701/694939 (executing program) 2021/01/06 23:45:16 fetching corpus: 9395, signal 608589/695863 (executing program) 2021/01/06 23:45:16 fetching corpus: 9445, signal 610012/697048 (executing program) 2021/01/06 23:45:16 fetching corpus: 9495, signal 611101/698078 (executing program) 2021/01/06 23:45:16 fetching corpus: 9545, signal 612186/699057 (executing program) 2021/01/06 23:45:16 fetching corpus: 9595, signal 613460/700150 (executing program) 2021/01/06 23:45:17 fetching corpus: 9645, signal 614386/701056 (executing program) 2021/01/06 23:45:17 fetching corpus: 9695, signal 614980/701756 (executing program) 2021/01/06 23:45:17 fetching corpus: 9745, signal 615715/702559 (executing program) 2021/01/06 23:45:17 fetching corpus: 9795, signal 616588/703464 (executing program) 2021/01/06 23:45:18 fetching corpus: 9845, signal 617626/704408 (executing program) 2021/01/06 23:45:18 fetching corpus: 9895, signal 618984/705485 (executing program) 2021/01/06 23:45:18 fetching corpus: 9945, signal 620031/706453 (executing program) 2021/01/06 23:45:18 fetching corpus: 9995, signal 621488/707603 (executing program) 2021/01/06 23:45:18 fetching corpus: 10045, signal 624077/709281 (executing program) 2021/01/06 23:45:19 fetching corpus: 10095, signal 625580/710403 (executing program) 2021/01/06 23:45:19 fetching corpus: 10145, signal 626574/711286 (executing program) 2021/01/06 23:45:19 fetching corpus: 10195, signal 627245/711994 (executing program) 2021/01/06 23:45:19 fetching corpus: 10245, signal 627999/712778 (executing program) 2021/01/06 23:45:20 fetching corpus: 10295, signal 628951/713599 (executing program) 2021/01/06 23:45:20 fetching corpus: 10345, signal 629842/714431 (executing program) 2021/01/06 23:45:20 fetching corpus: 10394, signal 630672/715206 (executing program) 2021/01/06 23:45:20 fetching corpus: 10444, signal 631578/716018 (executing program) 2021/01/06 23:45:20 fetching corpus: 10494, signal 632544/716876 (executing program) 2021/01/06 23:45:21 fetching corpus: 10544, signal 633154/717584 (executing program) 2021/01/06 23:45:21 fetching corpus: 10594, signal 634003/718368 (executing program) 2021/01/06 23:45:21 fetching corpus: 10644, signal 634766/719092 (executing program) 2021/01/06 23:45:21 fetching corpus: 10694, signal 635471/719779 (executing program) 2021/01/06 23:45:22 fetching corpus: 10744, signal 636387/720554 (executing program) 2021/01/06 23:45:22 fetching corpus: 10793, signal 637300/721352 (executing program) 2021/01/06 23:45:22 fetching corpus: 10843, signal 638277/722172 (executing program) 2021/01/06 23:45:22 fetching corpus: 10893, signal 639383/723061 (executing program) 2021/01/06 23:45:22 fetching corpus: 10943, signal 640276/723825 (executing program) 2021/01/06 23:45:23 fetching corpus: 10991, signal 641438/724706 (executing program) 2021/01/06 23:45:23 fetching corpus: 11041, signal 642567/725544 (executing program) 2021/01/06 23:45:23 fetching corpus: 11091, signal 643393/726261 (executing program) 2021/01/06 23:45:23 fetching corpus: 11141, signal 644151/726983 (executing program) 2021/01/06 23:45:23 fetching corpus: 11191, signal 644801/727633 (executing program) 2021/01/06 23:45:24 fetching corpus: 11241, signal 645441/728218 (executing program) 2021/01/06 23:45:24 fetching corpus: 11290, signal 646201/728851 (executing program) 2021/01/06 23:45:24 fetching corpus: 11340, signal 647280/729672 (executing program) 2021/01/06 23:45:24 fetching corpus: 11390, signal 648327/730457 (executing program) 2021/01/06 23:45:24 fetching corpus: 11440, signal 649649/731359 (executing program) 2021/01/06 23:45:25 fetching corpus: 11490, signal 650352/732027 (executing program) 2021/01/06 23:45:25 fetching corpus: 11540, signal 651246/732773 (executing program) 2021/01/06 23:45:25 fetching corpus: 11590, signal 651997/733393 (executing program) 2021/01/06 23:45:25 fetching corpus: 11640, signal 653013/734116 (executing program) 2021/01/06 23:45:25 fetching corpus: 11690, signal 653821/734793 (executing program) 2021/01/06 23:45:26 fetching corpus: 11740, signal 654902/735528 (executing program) 2021/01/06 23:45:26 fetching corpus: 11790, signal 658046/737126 (executing program) 2021/01/06 23:45:26 fetching corpus: 11840, signal 658899/737806 (executing program) 2021/01/06 23:45:26 fetching corpus: 11890, signal 659523/738398 (executing program) 2021/01/06 23:45:26 fetching corpus: 11940, signal 660714/739183 (executing program) 2021/01/06 23:45:27 fetching corpus: 11990, signal 661303/739750 (executing program) 2021/01/06 23:45:27 fetching corpus: 12040, signal 661940/740355 (executing program) 2021/01/06 23:45:27 fetching corpus: 12090, signal 662768/741002 (executing program) 2021/01/06 23:45:27 fetching corpus: 12140, signal 663538/741583 (executing program) 2021/01/06 23:45:27 fetching corpus: 12190, signal 664164/742108 (executing program) 2021/01/06 23:45:28 fetching corpus: 12240, signal 665001/742733 (executing program) 2021/01/06 23:45:28 fetching corpus: 12290, signal 665995/743407 (executing program) 2021/01/06 23:45:28 fetching corpus: 12340, signal 666898/744052 (executing program) 2021/01/06 23:45:28 fetching corpus: 12390, signal 668423/744892 (executing program) 2021/01/06 23:45:28 fetching corpus: 12440, signal 668923/745366 (executing program) 2021/01/06 23:45:29 fetching corpus: 12490, signal 669760/745984 (executing program) 2021/01/06 23:45:29 fetching corpus: 12540, signal 670788/746650 (executing program) 2021/01/06 23:45:29 fetching corpus: 12590, signal 671458/747161 (executing program) 2021/01/06 23:45:29 fetching corpus: 12640, signal 672431/747794 (executing program) 2021/01/06 23:45:29 fetching corpus: 12690, signal 673088/748323 (executing program) 2021/01/06 23:45:30 fetching corpus: 12740, signal 674032/748952 (executing program) 2021/01/06 23:45:30 fetching corpus: 12790, signal 674846/749526 (executing program) 2021/01/06 23:45:30 fetching corpus: 12840, signal 675566/750055 (executing program) 2021/01/06 23:45:30 fetching corpus: 12890, signal 676410/750649 (executing program) 2021/01/06 23:45:31 fetching corpus: 12940, signal 677470/751287 (executing program) 2021/01/06 23:45:31 fetching corpus: 12990, signal 678130/751796 (executing program) 2021/01/06 23:45:31 fetching corpus: 13040, signal 678746/752270 (executing program) 2021/01/06 23:45:31 fetching corpus: 13090, signal 679436/752762 (executing program) 2021/01/06 23:45:31 fetching corpus: 13140, signal 680525/753408 (executing program) 2021/01/06 23:45:32 fetching corpus: 13190, signal 681382/753933 (executing program) 2021/01/06 23:45:32 fetching corpus: 13240, signal 682923/754676 (executing program) 2021/01/06 23:45:32 fetching corpus: 13290, signal 683980/755259 (executing program) 2021/01/06 23:45:32 fetching corpus: 13340, signal 684622/755698 (executing program) 2021/01/06 23:45:32 fetching corpus: 13390, signal 686150/756403 (executing program) 2021/01/06 23:45:32 fetching corpus: 13440, signal 686818/756870 (executing program) 2021/01/06 23:45:33 fetching corpus: 13490, signal 687613/757402 (executing program) 2021/01/06 23:45:33 fetching corpus: 13540, signal 688363/757871 (executing program) 2021/01/06 23:45:33 fetching corpus: 13590, signal 688976/758292 (executing program) 2021/01/06 23:45:33 fetching corpus: 13640, signal 689659/758792 (executing program) 2021/01/06 23:45:34 fetching corpus: 13690, signal 690181/759201 (executing program) 2021/01/06 23:45:34 fetching corpus: 13740, signal 690925/759670 (executing program) 2021/01/06 23:45:34 fetching corpus: 13790, signal 691720/760137 (executing program) 2021/01/06 23:45:34 fetching corpus: 13840, signal 692377/760561 (executing program) 2021/01/06 23:45:34 fetching corpus: 13890, signal 692898/760916 (executing program) 2021/01/06 23:45:35 fetching corpus: 13940, signal 693499/761353 (executing program) 2021/01/06 23:45:35 fetching corpus: 13990, signal 694294/761805 (executing program) 2021/01/06 23:45:35 fetching corpus: 14040, signal 695060/762261 (executing program) 2021/01/06 23:45:35 fetching corpus: 14090, signal 695544/762644 (executing program) 2021/01/06 23:45:35 fetching corpus: 14140, signal 696032/763015 (executing program) 2021/01/06 23:45:36 fetching corpus: 14190, signal 697144/763558 (executing program) 2021/01/06 23:45:36 fetching corpus: 14240, signal 697882/763972 (executing program) 2021/01/06 23:45:36 fetching corpus: 14290, signal 698374/764332 (executing program) 2021/01/06 23:45:36 fetching corpus: 14340, signal 699211/764769 (executing program) 2021/01/06 23:45:36 fetching corpus: 14390, signal 700189/765269 (executing program) 2021/01/06 23:45:37 fetching corpus: 14440, signal 700891/765646 (executing program) 2021/01/06 23:45:37 fetching corpus: 14490, signal 701748/766103 (executing program) 2021/01/06 23:45:37 fetching corpus: 14540, signal 702476/766522 (executing program) 2021/01/06 23:45:38 fetching corpus: 14590, signal 703018/766880 (executing program) 2021/01/06 23:45:38 fetching corpus: 14640, signal 703932/767388 (executing program) 2021/01/06 23:45:38 fetching corpus: 14690, signal 704385/767691 (executing program) 2021/01/06 23:45:38 fetching corpus: 14740, signal 704931/768025 (executing program) 2021/01/06 23:45:38 fetching corpus: 14790, signal 705670/768444 (executing program) 2021/01/06 23:45:38 fetching corpus: 14840, signal 706419/768834 (executing program) 2021/01/06 23:45:39 fetching corpus: 14890, signal 707128/769208 (executing program) 2021/01/06 23:45:39 fetching corpus: 14940, signal 707834/769542 (executing program) 2021/01/06 23:45:39 fetching corpus: 14990, signal 708571/769915 (executing program) 2021/01/06 23:45:39 fetching corpus: 15040, signal 709036/770207 (executing program) 2021/01/06 23:45:39 fetching corpus: 15090, signal 710297/770720 (executing program) 2021/01/06 23:45:40 fetching corpus: 15139, signal 710978/771061 (executing program) 2021/01/06 23:45:40 fetching corpus: 15189, signal 711730/771444 (executing program) 2021/01/06 23:45:40 fetching corpus: 15239, signal 712282/771721 (executing program) 2021/01/06 23:45:40 fetching corpus: 15289, signal 713076/772089 (executing program) 2021/01/06 23:45:40 fetching corpus: 15339, signal 713509/772397 (executing program) 2021/01/06 23:45:41 fetching corpus: 15389, signal 714535/772826 (executing program) 2021/01/06 23:45:41 fetching corpus: 15439, signal 715434/773173 (executing program) 2021/01/06 23:45:41 fetching corpus: 15487, signal 716223/773534 (executing program) 2021/01/06 23:45:41 fetching corpus: 15537, signal 716689/773816 (executing program) 2021/01/06 23:45:42 fetching corpus: 15587, signal 717435/774142 (executing program) 2021/01/06 23:45:42 fetching corpus: 15637, signal 718593/774527 (executing program) 2021/01/06 23:45:42 fetching corpus: 15687, signal 719089/774792 (executing program) 2021/01/06 23:45:42 fetching corpus: 15737, signal 719685/775067 (executing program) 2021/01/06 23:45:43 fetching corpus: 15786, signal 720423/775383 (executing program) 2021/01/06 23:45:43 fetching corpus: 15835, signal 721192/775685 (executing program) 2021/01/06 23:45:43 fetching corpus: 15885, signal 722261/776037 (executing program) 2021/01/06 23:45:43 fetching corpus: 15935, signal 722907/776339 (executing program) 2021/01/06 23:45:43 fetching corpus: 15985, signal 723397/776592 (executing program) 2021/01/06 23:45:44 fetching corpus: 16035, signal 724394/776957 (executing program) 2021/01/06 23:45:44 fetching corpus: 16083, signal 724998/777264 (executing program) 2021/01/06 23:45:44 fetching corpus: 16133, signal 725637/777517 (executing program) 2021/01/06 23:45:44 fetching corpus: 16182, signal 726630/777840 (executing program) 2021/01/06 23:45:45 fetching corpus: 16231, signal 727521/778122 (executing program) 2021/01/06 23:45:45 fetching corpus: 16281, signal 727981/778369 (executing program) 2021/01/06 23:45:45 fetching corpus: 16331, signal 728493/778625 (executing program) 2021/01/06 23:45:45 fetching corpus: 16381, signal 729072/778860 (executing program) 2021/01/06 23:45:45 fetching corpus: 16431, signal 729988/779129 (executing program) 2021/01/06 23:45:46 fetching corpus: 16481, signal 730699/779371 (executing program) 2021/01/06 23:45:46 fetching corpus: 16531, signal 731246/779613 (executing program) 2021/01/06 23:45:46 fetching corpus: 16581, signal 731900/779875 (executing program) 2021/01/06 23:45:46 fetching corpus: 16629, signal 732418/780100 (executing program) 2021/01/06 23:45:47 fetching corpus: 16679, signal 732924/780318 (executing program) 2021/01/06 23:45:47 fetching corpus: 16729, signal 733572/780542 (executing program) 2021/01/06 23:45:47 fetching corpus: 16779, signal 734169/780763 (executing program) 2021/01/06 23:45:47 fetching corpus: 16829, signal 734787/780983 (executing program) 2021/01/06 23:45:47 fetching corpus: 16879, signal 735321/781183 (executing program) 2021/01/06 23:45:48 fetching corpus: 16927, signal 735625/781361 (executing program) 2021/01/06 23:45:48 fetching corpus: 16976, signal 736249/781579 (executing program) 2021/01/06 23:45:48 fetching corpus: 17026, signal 736847/781789 (executing program) 2021/01/06 23:45:48 fetching corpus: 17076, signal 737331/781991 (executing program) 2021/01/06 23:45:48 fetching corpus: 17124, signal 738559/782293 (executing program) 2021/01/06 23:45:49 fetching corpus: 17172, signal 739336/782525 (executing program) 2021/01/06 23:45:49 fetching corpus: 17222, signal 740199/782736 (executing program) 2021/01/06 23:45:49 fetching corpus: 17272, signal 741004/782958 (executing program) 2021/01/06 23:45:49 fetching corpus: 17322, signal 741575/783176 (executing program) 2021/01/06 23:45:50 fetching corpus: 17371, signal 742053/783348 (executing program) 2021/01/06 23:45:50 fetching corpus: 17421, signal 742547/783581 (executing program) 2021/01/06 23:45:50 fetching corpus: 17471, signal 743036/783798 (executing program) 2021/01/06 23:45:50 fetching corpus: 17519, signal 744106/784140 (executing program) 2021/01/06 23:45:50 fetching corpus: 17569, signal 744938/784379 (executing program) 2021/01/06 23:45:50 fetching corpus: 17618, signal 745398/784529 (executing program) 2021/01/06 23:45:51 fetching corpus: 17668, signal 745899/784692 (executing program) 2021/01/06 23:45:51 fetching corpus: 17717, signal 746482/784860 (executing program) 2021/01/06 23:45:51 fetching corpus: 17767, signal 747099/785028 (executing program) 2021/01/06 23:45:51 fetching corpus: 17817, signal 747585/785193 (executing program) 2021/01/06 23:45:51 fetching corpus: 17866, signal 747894/785318 (executing program) 2021/01/06 23:45:52 fetching corpus: 17916, signal 748365/785457 (executing program) 2021/01/06 23:45:52 fetching corpus: 17966, signal 748959/785612 (executing program) 2021/01/06 23:45:52 fetching corpus: 18016, signal 749673/785773 (executing program) 2021/01/06 23:45:52 fetching corpus: 18065, signal 750280/785919 (executing program) 2021/01/06 23:45:52 fetching corpus: 18115, signal 750677/786076 (executing program) 2021/01/06 23:45:52 fetching corpus: 18165, signal 751349/786230 (executing program) 2021/01/06 23:45:53 fetching corpus: 18214, signal 751890/786379 (executing program) 2021/01/06 23:45:53 fetching corpus: 18263, signal 752462/786534 (executing program) 2021/01/06 23:45:53 fetching corpus: 18312, signal 752982/786662 (executing program) 2021/01/06 23:45:53 fetching corpus: 18362, signal 753781/786821 (executing program) 2021/01/06 23:45:53 fetching corpus: 18411, signal 754700/786958 (executing program) 2021/01/06 23:45:54 fetching corpus: 18460, signal 755285/787086 (executing program) 2021/01/06 23:45:54 fetching corpus: 18510, signal 755782/787206 (executing program) 2021/01/06 23:45:54 fetching corpus: 18559, signal 756231/787328 (executing program) 2021/01/06 23:45:54 fetching corpus: 18609, signal 756729/787460 (executing program) 2021/01/06 23:45:54 fetching corpus: 18659, signal 757249/787587 (executing program) 2021/01/06 23:45:55 fetching corpus: 18709, signal 757676/787696 (executing program) 2021/01/06 23:45:55 fetching corpus: 18758, signal 758183/787820 (executing program) 2021/01/06 23:45:55 fetching corpus: 18808, signal 758939/787950 (executing program) 2021/01/06 23:45:55 fetching corpus: 18857, signal 759473/788089 (executing program) 2021/01/06 23:45:56 fetching corpus: 18907, signal 759956/788190 (executing program) 2021/01/06 23:45:56 fetching corpus: 18956, signal 760309/788294 (executing program) 2021/01/06 23:45:56 fetching corpus: 19003, signal 760789/788374 (executing program) 2021/01/06 23:45:56 fetching corpus: 19052, signal 761327/788470 (executing program) 2021/01/06 23:45:56 fetching corpus: 19102, signal 762085/788578 (executing program) 2021/01/06 23:45:56 fetching corpus: 19151, signal 762549/788649 (executing program) 2021/01/06 23:45:57 fetching corpus: 19201, signal 762899/788716 (executing program) 2021/01/06 23:45:57 fetching corpus: 19251, signal 763579/788790 (executing program) 2021/01/06 23:45:57 fetching corpus: 19300, signal 763917/788859 (executing program) 2021/01/06 23:45:57 fetching corpus: 19350, signal 764526/788937 (executing program) 2021/01/06 23:45:57 fetching corpus: 19399, signal 765116/789009 (executing program) 2021/01/06 23:45:58 fetching corpus: 19449, signal 765459/789087 (executing program) 2021/01/06 23:45:58 fetching corpus: 19499, signal 766134/789162 (executing program) 2021/01/06 23:45:58 fetching corpus: 19549, signal 766761/789222 (executing program) 2021/01/06 23:45:58 fetching corpus: 19599, signal 767549/789270 (executing program) 2021/01/06 23:45:59 fetching corpus: 19649, signal 768225/789270 (executing program) 2021/01/06 23:45:59 fetching corpus: 19699, signal 768804/789283 (executing program) 2021/01/06 23:45:59 fetching corpus: 19749, signal 769620/789292 (executing program) 2021/01/06 23:45:59 fetching corpus: 19796, signal 770298/789292 (executing program) 2021/01/06 23:46:00 fetching corpus: 19846, signal 770688/789329 (executing program) 2021/01/06 23:46:00 fetching corpus: 19894, signal 771575/789354 (executing program) 2021/01/06 23:46:00 fetching corpus: 19944, signal 772271/789354 (executing program) 2021/01/06 23:46:00 fetching corpus: 19992, signal 772951/789364 (executing program) 2021/01/06 23:46:00 fetching corpus: 20038, signal 773600/789377 (executing program) 2021/01/06 23:46:01 fetching corpus: 20087, signal 774171/789377 (executing program) 2021/01/06 23:46:01 fetching corpus: 20137, signal 774955/789433 (executing program) 2021/01/06 23:46:01 fetching corpus: 20187, signal 775563/789456 (executing program) 2021/01/06 23:46:01 fetching corpus: 20237, signal 776095/789496 (executing program) 2021/01/06 23:46:02 fetching corpus: 20287, signal 776640/789496 (executing program) 2021/01/06 23:46:02 fetching corpus: 20336, signal 777102/789501 (executing program) 2021/01/06 23:46:02 fetching corpus: 20384, signal 777575/789501 (executing program) 2021/01/06 23:46:02 fetching corpus: 20433, signal 777941/789501 (executing program) 2021/01/06 23:46:02 fetching corpus: 20483, signal 778371/789518 (executing program) 2021/01/06 23:46:03 fetching corpus: 20532, signal 778751/789518 (executing program) 2021/01/06 23:46:03 fetching corpus: 20581, signal 779097/789521 (executing program) 2021/01/06 23:46:03 fetching corpus: 20592, signal 779308/789521 (executing program) 2021/01/06 23:46:03 fetching corpus: 20592, signal 779308/789521 (executing program) 2021/01/06 23:46:05 starting 6 fuzzer processes 23:46:05 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) 23:46:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:05 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ftruncate(r0, 0x4) 23:46:05 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141342, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 23:46:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x7f, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}, {0x100}]}}) 23:46:05 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) recvmsg$can_bcm(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10141) syzkaller login: [ 121.695422] IPVS: ftp: loaded support on port[0] = 21 [ 121.840540] IPVS: ftp: loaded support on port[0] = 21 [ 121.942776] chnl_net:caif_netlink_parms(): no params data found [ 121.958590] IPVS: ftp: loaded support on port[0] = 21 [ 122.061065] chnl_net:caif_netlink_parms(): no params data found [ 122.086319] IPVS: ftp: loaded support on port[0] = 21 [ 122.182998] chnl_net:caif_netlink_parms(): no params data found [ 122.210007] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.216646] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.227533] device bridge_slave_0 entered promiscuous mode [ 122.240085] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.246432] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.254175] device bridge_slave_1 entered promiscuous mode [ 122.291700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.312444] IPVS: ftp: loaded support on port[0] = 21 [ 122.314173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.348349] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.354790] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.355526] device bridge_slave_0 entered promiscuous mode [ 122.389741] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.396101] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.404351] device bridge_slave_1 entered promiscuous mode [ 122.473052] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.482368] team0: Port device team_slave_0 added [ 122.492257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.502621] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.519447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.526521] team0: Port device team_slave_1 added [ 122.561429] chnl_net:caif_netlink_parms(): no params data found [ 122.570651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.577714] team0: Port device team_slave_0 added [ 122.584765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.591808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.617076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.643566] IPVS: ftp: loaded support on port[0] = 21 [ 122.645027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.659828] team0: Port device team_slave_1 added [ 122.671004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.677269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.703488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.716359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.727888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.735145] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.742808] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.749878] device bridge_slave_0 entered promiscuous mode [ 122.783158] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.789727] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.796533] device bridge_slave_1 entered promiscuous mode [ 122.828784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.851186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.857450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.883151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.896812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.903329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.928600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.958523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.971023] device hsr_slave_0 entered promiscuous mode [ 122.976718] device hsr_slave_1 entered promiscuous mode [ 122.989172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.028841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.037710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.071799] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.090687] device hsr_slave_0 entered promiscuous mode [ 123.097158] device hsr_slave_1 entered promiscuous mode [ 123.104128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.111749] team0: Port device team_slave_0 added [ 123.129556] chnl_net:caif_netlink_parms(): no params data found [ 123.138550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.145665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.154326] team0: Port device team_slave_1 added [ 123.174237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.194789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.201168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.227076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.267399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.275877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.302732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.314957] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.322576] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.329904] device bridge_slave_0 entered promiscuous mode [ 123.366883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.373985] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.381519] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.388386] device bridge_slave_1 entered promiscuous mode [ 123.412134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.496882] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.506424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.545942] device hsr_slave_0 entered promiscuous mode [ 123.552049] device hsr_slave_1 entered promiscuous mode [ 123.591432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.623865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.631064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.638248] team0: Port device team_slave_0 added [ 123.644427] chnl_net:caif_netlink_parms(): no params data found [ 123.681333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.688449] team0: Port device team_slave_1 added [ 123.707996] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.714944] Bluetooth: hci0 command 0x0409 tx timeout [ 123.715500] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.726319] Bluetooth: hci1 command 0x0409 tx timeout [ 123.727651] device bridge_slave_0 entered promiscuous mode [ 123.754935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.761839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.787851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.789129] Bluetooth: hci5 command 0x0409 tx timeout [ 123.797987] Bluetooth: hci3 command 0x0409 tx timeout [ 123.807406] Bluetooth: hci4 command 0x0409 tx timeout [ 123.809939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.819649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.842428] Bluetooth: hci2 command 0x0409 tx timeout [ 123.845272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.863260] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.869819] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.876694] device bridge_slave_1 entered promiscuous mode [ 123.889124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.915603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.929618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.954136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.969867] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.987831] device hsr_slave_0 entered promiscuous mode [ 123.994151] device hsr_slave_1 entered promiscuous mode [ 124.008354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.020530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.028449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.074771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.084550] team0: Port device team_slave_0 added [ 124.101290] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.108414] team0: Port device team_slave_1 added [ 124.133085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.139534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.165492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.207618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.213960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.240225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.251195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.258588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.297197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.312236] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.318604] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.327906] device bridge_slave_0 entered promiscuous mode [ 124.347413] device hsr_slave_0 entered promiscuous mode [ 124.353864] device hsr_slave_1 entered promiscuous mode [ 124.367434] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.375570] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.382881] device bridge_slave_1 entered promiscuous mode [ 124.403915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.411963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.433009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.449541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.463387] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.470759] team0: Port device team_slave_0 added [ 124.482267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.493190] team0: Port device team_slave_1 added [ 124.523505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.530148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.556171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.567753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.574488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.600380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.617023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.641604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.647885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.674453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.682745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.691240] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.708386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.724879] device hsr_slave_0 entered promiscuous mode [ 124.730967] device hsr_slave_1 entered promiscuous mode [ 124.737010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.744596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.754266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.766379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.773384] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.781187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.795018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.802654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.817938] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.838034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.847307] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.867070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.875038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.882927] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.889487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.896624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.903846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.918246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.926676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.947786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.957821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.966213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.975513] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.981925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.990065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.996875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.005784] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.012663] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.022030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.041427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.051564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.058800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.066743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.074668] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.081077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.088308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.096128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.103777] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.110146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.116948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.138305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.145054] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.153865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.163706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.171348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.194863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.202828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.213023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.231011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.238673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.251675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.259890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.267403] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.273812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.283072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.293117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.304905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.312647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.321213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.328681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.336925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.345269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.352820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.362526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.370796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.381622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.394188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.401870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.412157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.420012] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.426377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.433571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.441798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.449466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.457007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.466835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.477276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.485850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.497958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.506557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.515582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.523273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.531170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.538600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.548768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.565372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.582580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.590296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.598068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.607358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.615339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.623334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.633515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.646072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.653714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.661718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.672067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.683926] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.691506] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.697512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.707563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.715670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.724485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.734557] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.740949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.763518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.771579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.784538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.791895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.798670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.806992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.816137] Bluetooth: hci1 command 0x041b tx timeout [ 125.819667] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.822757] Bluetooth: hci0 command 0x041b tx timeout [ 125.832597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.839927] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.850740] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.856813] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.866636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.869118] Bluetooth: hci2 command 0x041b tx timeout [ 125.875275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.884174] Bluetooth: hci4 command 0x041b tx timeout [ 125.891435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.892288] Bluetooth: hci3 command 0x041b tx timeout [ 125.900083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.908339] Bluetooth: hci5 command 0x041b tx timeout [ 125.914536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.921109] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.927153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.934523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.941730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.949983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.957510] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.963904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.971195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.978626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.986669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.993688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.003255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.012509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.021839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.035405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.042145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.051629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.061896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.069413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.077066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.085582] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.091990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.099859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.107554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.115324] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.121730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.129130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.139774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.148066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.156985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.170363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.177279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.187250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.196621] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.205910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.214209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.225094] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.231887] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.238129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.246409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.254570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.262720] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.269237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.277482] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.291337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.301069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.310530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.318920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.325617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.337442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.345506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.354399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.364028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.372143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.380306] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.386646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.394635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.402014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.411314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.420960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.428302] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.437284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.450108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.456961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.465110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.473020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.481745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.492181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.500226] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.506566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.515654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.526537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.534928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.544908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.556369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.564647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.572415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.579531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.586381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.594541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.602704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.610442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.622603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.631743] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.645344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.663765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.676528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.687265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.694824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.705343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.713302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.721512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.729416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.737515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.745927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.754057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.764856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.774043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.783978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.793746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.801383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.809404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.817006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.825041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.841433] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.848895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.856615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.877491] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.888979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.897887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.912452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.920730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.928593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.942506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.950038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.957404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.965160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.973731] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.993862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.002431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.012607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.026510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.040535] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.051960] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.057987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.076194] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.086158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.097055] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.114142] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.121245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.130172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.141453] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.154699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.162756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.175096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.182723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.190202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.196944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.204997] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.212472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.219199] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.230530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.238831] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.247364] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.264748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.276278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.285089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.297362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.305833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.314356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.321368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.330619] device veth0_vlan entered promiscuous mode [ 127.338329] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.346949] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.353814] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.367884] device veth1_vlan entered promiscuous mode [ 127.375774] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.396483] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.412203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.420735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.428122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.436869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.444671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.454345] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.463345] device veth0_vlan entered promiscuous mode [ 127.472366] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.484957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.492559] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.503650] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.513410] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.525631] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.532794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.540529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.548001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.589446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.597172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.607828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.614884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.628147] device veth1_vlan entered promiscuous mode [ 127.635975] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.644817] device veth0_vlan entered promiscuous mode [ 127.653531] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.667884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.682629] device veth1_vlan entered promiscuous mode [ 127.690215] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.699562] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.708041] device veth0_macvtap entered promiscuous mode [ 127.725753] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.734833] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.745676] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.752974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.761911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.769584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.776644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.784376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.792947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.801042] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.810389] device veth1_macvtap entered promiscuous mode [ 127.816478] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.824393] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.834212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.841619] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.848119] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.860326] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.875324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.883048] Bluetooth: hci0 command 0x040f tx timeout [ 127.885438] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.897720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.899368] Bluetooth: hci1 command 0x040f tx timeout [ 127.906051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.919873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.927640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.935393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.944256] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.951793] Bluetooth: hci3 command 0x040f tx timeout [ 127.957021] Bluetooth: hci4 command 0x040f tx timeout [ 127.958899] device veth0_vlan entered promiscuous mode [ 127.962738] Bluetooth: hci2 command 0x040f tx timeout [ 127.969534] Bluetooth: hci5 command 0x040f tx timeout [ 127.979681] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.993503] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.001603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.008477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.015871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.023072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.031774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.039792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.047357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.059802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.069810] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.076934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.086370] device veth0_macvtap entered promiscuous mode [ 128.095930] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.107352] device veth1_vlan entered promiscuous mode [ 128.116369] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.123718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.131894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.139299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.146893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.156970] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.166206] device veth1_macvtap entered promiscuous mode [ 128.177472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.185693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.198207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.207054] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.214331] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.223982] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.238263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.246700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.253753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.267067] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.275332] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.282896] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.291840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.301112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.308528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.316287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.324310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.333584] device veth0_vlan entered promiscuous mode [ 128.341734] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.358104] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.367556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.375114] device veth0_macvtap entered promiscuous mode [ 128.383876] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.390806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.397953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.405241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.412229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.419941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.427435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.436037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.445617] device veth0_macvtap entered promiscuous mode [ 128.454219] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.472305] device veth0_vlan entered promiscuous mode [ 128.478108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.488217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.500168] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.507087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.515834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.527302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.534357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.541567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.549369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.559574] device veth1_macvtap entered promiscuous mode [ 128.565665] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.578237] device veth1_macvtap entered promiscuous mode [ 128.584654] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.593064] device veth1_vlan entered promiscuous mode [ 128.600648] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.609606] device veth1_vlan entered promiscuous mode [ 128.615413] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.627410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.636207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.646602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.657251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.664900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.674484] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.691016] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.701314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.713552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.720785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.728071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.736318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.744000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.752140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.759543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.766842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.774927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.791769] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.803654] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.813390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.825194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.835674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.846700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.857094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.864767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.874172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.884088] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.899822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.907505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.928632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.936490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.946605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.957586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.967483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.978065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.988144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.995525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.004296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.015058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.024418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.034872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.044026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.053933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.064029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.071523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.080074] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.087683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.097514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.107018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.116768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.126122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.135881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.146061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.153489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.164091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.174441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.182571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.190686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.198539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.206114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.214281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.222256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.237748] device veth0_macvtap entered promiscuous mode [ 129.245127] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.253876] device veth0_macvtap entered promiscuous mode [ 129.277852] device veth1_macvtap entered promiscuous mode [ 129.292841] device veth1_macvtap entered promiscuous mode [ 129.307026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.323290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.340037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.354022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.382615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:46:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x7f, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}, {0x100}]}}) [ 129.399403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.408982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.419919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.430564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:46:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x7f, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}, {0x100}]}}) [ 129.441356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.451539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.462066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.475760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.484460] batman_adv: batadv0: Interface activated: batadv_slave_0 23:46:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x7f, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x7}, {0x100}]}}) [ 129.508419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.537603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:46:14 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup=r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r2, &(0x7f0000001880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f0000000240)=@ipv6_getnexthop={0x38, 0x6a, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NHA_FDB={0x4}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x11) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0x7, 0x10000) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x8, 0x3, r1}) [ 129.560434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.576275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.589075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.600699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.614126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.624708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.626694] hrtimer: interrupt took 24835 ns [ 129.633937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.649731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.660134] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.662002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 129.667091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.689790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.697524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.710755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.722256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.731043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.751040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.770319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.784699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.806613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.816376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.830614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.841802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.856149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.872846] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.880349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.890358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.913925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.935733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.948633] Bluetooth: hci1 command 0x0419 tx timeout [ 129.953873] Bluetooth: hci0 command 0x0419 tx timeout [ 129.964987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:46:14 executing program 3: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) [ 129.986288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.996932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.017802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.025478] audit: type=1326 audit(1609976774.740:2): auid=0 uid=0 gid=0 ses=4 pid=9395 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 130.034767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.049043] Bluetooth: hci5 command 0x0419 tx timeout [ 130.055766] Bluetooth: hci4 command 0x0419 tx timeout [ 130.065926] Bluetooth: hci2 command 0x0419 tx timeout [ 130.068899] Bluetooth: hci3 command 0x0419 tx timeout [ 130.076494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.087078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.097274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.104298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.112277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.120330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.128107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.135933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:46:14 executing program 3: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) [ 130.269484] audit: type=1326 audit(1609976774.990:3): auid=0 uid=0 gid=0 ses=4 pid=9408 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 130.784186] audit: type=1804 audit(1609976775.500:4): pid=9499 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/0/bus" dev="sda1" ino=15739 res=1 [ 130.802991] print_req_error: I/O error, dev loop0, sector 0 [ 130.812602] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 130.822381] print_req_error: I/O error, dev loop0, sector 8 [ 130.829256] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 130.837146] print_req_error: I/O error, dev loop0, sector 16 [ 130.844630] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 130.902067] syz-executor.2 (9499) used greatest stack depth: 24448 bytes left [ 130.928522] audit: type=1804 audit(1609976775.570:5): pid=9499 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/0/bus" dev="sda1" ino=15739 res=1 [ 130.940950] syz-executor.2 (9507) used greatest stack depth: 24200 bytes left 23:46:15 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) [ 131.025755] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 23:46:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:15 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:15 executing program 3: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:15 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ftruncate(r0, 0x4) 23:46:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141342, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 23:46:15 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) 23:46:16 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ftruncate(r0, 0x4) 23:46:16 executing program 0: socketpair(0x2, 0xa, 0x0, 0x0) [ 131.262929] audit: type=1326 audit(1609976775.980:6): auid=0 uid=0 gid=0 ses=4 pid=9527 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 23:46:16 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141342, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 23:46:16 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ftruncate(r0, 0x4) [ 131.317900] audit: type=1804 audit(1609976775.980:7): pid=9537 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/1/bus" dev="sda1" ino=15769 res=1 23:46:16 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) [ 131.652282] audit: type=1326 audit(1609976776.010:8): auid=0 uid=0 gid=0 ses=4 pid=9531 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 131.796926] audit: type=1804 audit(1609976776.450:9): pid=9562 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/2/bus" dev="sda1" ino=15756 res=1 [ 131.857050] audit: type=1326 audit(1609976776.500:10): auid=0 uid=0 gid=0 ses=4 pid=9568 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 23:46:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:16 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141342, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) 23:46:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:16 executing program 3: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:16 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) [ 132.289583] audit: type=1326 audit(1609976777.010:11): auid=0 uid=0 gid=0 ses=4 pid=9590 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 23:46:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:17 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:17 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:18 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:19 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 23:46:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:19 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002001d00000008000a000000000008001800e0000005080019"], 0x44}}, 0x0) 23:46:19 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002001d00000008000a000000000008001800e0000005080019"], 0x44}}, 0x0) 23:46:19 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:19 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002001d00000008000a000000000008001800e0000005080019"], 0x44}}, 0x0) [ 135.142235] kauditd_printk_skb: 6 callbacks suppressed [ 135.142243] audit: type=1326 audit(1609976779.861:18): auid=0 uid=0 gid=0 ses=4 pid=9717 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 23:46:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:20 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002001d00000008000a000000000008001800e0000005080019"], 0x44}}, 0x0) 23:46:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) syz_open_procfs(r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x60, 0x800) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r5, 0x0, 0x20000102000003) 23:46:20 executing program 1: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:20 executing program 4: restart_syscall() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, &(0x7f0000000240)=@id, &(0x7f00000002c0)=0x7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x100000003, 0x102}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 23:46:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr}}) [ 135.722668] audit: type=1326 audit(1609976780.441:19): auid=0 uid=0 gid=0 ses=4 pid=9743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 23:46:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x5021, 0x0) 23:46:20 executing program 1: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:20 executing program 4: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:21 executing program 1: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:21 executing program 4: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x5021, 0x0) 23:46:21 executing program 4: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:21 executing program 1: r0 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc96b, 0x88, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x84183) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r4 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000005c0)="99740caf7ce95c06b6e0cec4bd5e9443eeef6b3e4e6510c1701582d6e8cd4886a69228a4f040083a6e89a38bbd3956232b3e12136ffb04dfdbb4c1ebec3816b613bf7df7e7f6beb72b5bdff7ccdbc452460df17eb0ff56fbdf55ac5d6a992d83e1f3553fe2f6c25458a6cbcd501b6b71cdc0ab3d0b", 0x75}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="005900ea0061ee481baf6455c4cf8683a5cea7138845bff36fbfa151191b0e111941de3002c14dc4b386626da689d97fd016548a7d03690cb297b5eac1"], 0x30, 0x20040010}, 0x4810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x4000000) r5 = dup3(r1, r2, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private1, [0xff000000, 0xff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x3a, 0x3, 0x4, 0x4e}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x1, 0x9, 0x101, 'snmp_trap\x00', 'syz1\x00', {0xf0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x12, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 23:46:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x5021, 0x0) 23:46:21 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr}}) 23:46:21 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 23:46:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x5021, 0x0) 23:46:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 23:46:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr}}) 23:46:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x5980, 0x1, 0x0, 0x0, 0x39dbd15b}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) munlockall() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:46:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 23:46:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 137.071315] ubi0: attaching mtd0 23:46:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 23:46:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr}}) [ 137.126096] ubi0: scanning is finished [ 137.142266] ubi0: empty MTD device detected [ 137.155008] audit: type=1804 audit(1609976781.871:20): pid=9838 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir820347749/syzkaller.TNYHEw/13/bus" dev="sda1" ino=15761 res=1 23:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 137.248747] audit: type=1804 audit(1609976781.921:21): pid=9838 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir820347749/syzkaller.TNYHEw/13/bus" dev="sda1" ino=15761 res=1 [ 137.349564] audit: type=1804 audit(1609976781.931:22): pid=9845 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir820347749/syzkaller.TNYHEw/13/bus" dev="sda1" ino=15761 res=1 [ 137.441521] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 137.448847] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 137.455471] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 137.463155] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 137.471136] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 137.477360] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 137.486734] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2924337886 [ 137.496898] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 137.508712] ubi0: background thread "ubi_bgt0d" started, PID 9857 [ 137.517339] ubi0: detaching mtd0 [ 137.527021] ubi0: mtd0 is detached [ 137.550769] ubi0: attaching mtd0 [ 137.555081] ubi0: scanning is finished 23:46:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) [ 137.609661] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 137.625664] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 137.640893] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 137.655856] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 137.662802] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 137.669936] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 137.677228] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2924337886 [ 137.693563] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 137.712173] ubi0: background thread "ubi_bgt0d" started, PID 9865 23:46:22 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 23:46:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:46:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) 23:46:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) 23:46:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x5980, 0x1, 0x0, 0x0, 0x39dbd15b}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) munlockall() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:46:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 137.903443] audit: type=1804 audit(1609976782.621:23): pid=9837 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/7/file0" dev="sda1" ino=15777 res=1 [ 137.930398] audit: type=1804 audit(1609976782.621:24): pid=9830 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/7/file0" dev="sda1" ino=15777 res=1 23:46:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) [ 137.967364] audit: type=1804 audit(1609976782.651:25): pid=9830 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/7/file0" dev="sda1" ino=15777 res=1 [ 137.981372] ubi: mtd0 is already attached to ubi0 23:46:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:46:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) [ 138.046024] ubi0: detaching mtd0 [ 138.058193] audit: type=1804 audit(1609976782.711:26): pid=9887 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir820347749/syzkaller.TNYHEw/14/bus" dev="sda1" ino=15792 res=1 [ 138.068828] ubi0: mtd0 is detached 23:46:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x5980, 0x1, 0x0, 0x0, 0x39dbd15b}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) munlockall() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:46:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) 23:46:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) [ 138.187773] audit: type=1804 audit(1609976782.871:27): pid=9903 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir820347749/syzkaller.TNYHEw/15/bus" dev="sda1" ino=15795 res=1 [ 138.216025] ubi0: attaching mtd0 [ 138.259427] ubi0: scanning is finished [ 138.463275] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 138.472538] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 138.481832] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 138.490775] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 138.499539] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 138.505835] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 138.517592] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2924337886 [ 138.527290] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 138.541077] ubi0: background thread "ubi_bgt0d" started, PID 9924 [ 138.547660] ubi0: detaching mtd0 [ 138.565640] ubi0: mtd0 is detached 23:46:23 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 23:46:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:46:23 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_C\xeag%4.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001280)=""/4104, 0x1008) getdents(r1, &(0x7f00000000c0)=""/32, 0x20) 23:46:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x5980, 0x1, 0x0, 0x0, 0x39dbd15b}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) munlockall() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 23:46:23 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:23 executing program 5: r0 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 138.912008] ubi0: attaching mtd0 23:46:23 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) [ 138.982995] ubi0: scanning is finished 23:46:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 139.076110] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 139.113941] EXT4-fs error (device loop1): ext4_ind_map_blocks:588: inode #2: comm syz-executor.1: Can't allocate blocks for non-extent mapped inodes with bigalloc 23:46:23 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 23:46:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x1, 0x3]}, 0x8) [ 139.380585] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 139.396017] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 23:46:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x1, 0x3]}, 0x8) [ 139.421227] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 139.452895] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 139.488339] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 139.527041] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 139.579353] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 139.617487] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2924337886 [ 139.663629] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 23:46:24 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 23:46:24 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) [ 139.714866] ubi0: background thread "ubi_bgt0d" started, PID 9982 [ 139.728280] ubi0: detaching mtd0 [ 139.736104] ubi0: mtd0 is detached 23:46:24 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x1, 0x3]}, 0x8) [ 139.815972] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 23:46:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:46:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x1, 0x3]}, 0x8) 23:46:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x20000, 0x43408) [ 139.859874] EXT4-fs error (device loop1): ext4_ind_map_blocks:588: inode #2: comm syz-executor.1: Can't allocate blocks for non-extent mapped inodes with bigalloc 23:46:24 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 23:46:24 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0xc0023}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 23:46:24 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) 23:46:24 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) [ 140.104433] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 23:46:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 140.145572] EXT4-fs error (device loop1): ext4_ind_map_blocks:588: inode #2: comm syz-executor.1: Can't allocate blocks for non-extent mapped inodes with bigalloc 23:46:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:46:25 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) 23:46:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0xc0023}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 23:46:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000e0400ffe809000000ff0000f03ac7102c000000fffffffffff7ff40445d000000000000000b000000000000", 0x58}], 0x1) 23:46:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:46:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:46:25 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) [ 140.615606] kauditd_printk_skb: 1 callbacks suppressed [ 140.615614] audit: type=1804 audit(1609976785.331:29): pid=9995 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir642564713/syzkaller.ZJp53z/10/file0" dev="sda1" ino=15794 res=1 23:46:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000e0400ffe809000000ff0000f03ac7102c000000fffffffffff7ff40445d000000000000000b000000000000", 0x58}], 0x1) 23:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:46:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0xc0023}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 23:46:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000e0400ffe809000000ff0000f03ac7102c000000fffffffffff7ff40445d000000000000000b000000000000", 0x58}], 0x1) 23:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:46:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:46:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000e0400ffe809000000ff0000f03ac7102c000000fffffffffff7ff40445d000000000000000b000000000000", 0x58}], 0x1) 23:46:25 executing program 0: clone(0x3b01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@dev, @local, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'vlan1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 23:46:25 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0xc0023}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 23:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:46:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:46:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 141.227124] Cannot find add_set index 0 as target 23:46:26 executing program 0: clone(0x3b01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@dev, @local, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'vlan1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 23:46:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:46:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2, 0x4e22, 0x8}}}}}, 0x0) [ 141.342438] Cannot find add_set index 0 as target 23:46:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:46:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:26 executing program 0: clone(0x3b01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@dev, @local, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'vlan1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 23:46:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2, 0x4e22, 0x8}}}}}, 0x0) 23:46:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:46:26 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2, 0x4e22, 0x8}}}}}, 0x0) 23:46:26 executing program 0: clone(0x3b01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@dev, @local, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'lo\x00', 'vlan1\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 141.537090] Cannot find add_set index 0 as target 23:46:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:46:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x2, 0x4e22, 0x8}}}}}, 0x0) 23:46:26 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:46:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:46:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 141.628082] Cannot find add_set index 0 as target 23:46:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001080)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="0ff7", 0x2}], 0x1}}, {{&(0x7f0000000340)=@generic={0x0, "bf7fe5b31b8ef765adc204d465f311a33fb605a2ec20d9a77a5a2b1820114df327afcbe5cebf561babd09004f855389c856cfb1405d4a78b0582c910727e1da8108651609c24a54d182a097e2a63bdee61ad6e72913d2a54064da8ee2f79242967d7f0fbd1c1abe3710224b6ecb6b83866dab172eba50fc95869387fbc61"}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) 23:46:26 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 141.742263] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:46:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264e59c25f5a011cd0a0a377822235c267ff75a0ffa81537f85795db8b500e2e9ecbcdbf9890f2dd1537172d91edce1f32e9f8dcec50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:46:26 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@my=0x1}) close(r0) 23:46:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001080)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="0ff7", 0x2}], 0x1}}, {{&(0x7f0000000340)=@generic={0x0, "bf7fe5b31b8ef765adc204d465f311a33fb605a2ec20d9a77a5a2b1820114df327afcbe5cebf561babd09004f855389c856cfb1405d4a78b0582c910727e1da8108651609c24a54d182a097e2a63bdee61ad6e72913d2a54064da8ee2f79242967d7f0fbd1c1abe3710224b6ecb6b83866dab172eba50fc95869387fbc61"}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) 23:46:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:46:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@my=0x1}) close(r0) 23:46:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001080)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="0ff7", 0x2}], 0x1}}, {{&(0x7f0000000340)=@generic={0x0, "bf7fe5b31b8ef765adc204d465f311a33fb605a2ec20d9a77a5a2b1820114df327afcbe5cebf561babd09004f855389c856cfb1405d4a78b0582c910727e1da8108651609c24a54d182a097e2a63bdee61ad6e72913d2a54064da8ee2f79242967d7f0fbd1c1abe3710224b6ecb6b83866dab172eba50fc95869387fbc61"}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) 23:46:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001080)=[{{&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="0ff7", 0x2}], 0x1}}, {{&(0x7f0000000340)=@generic={0x0, "bf7fe5b31b8ef765adc204d465f311a33fb605a2ec20d9a77a5a2b1820114df327afcbe5cebf561babd09004f855389c856cfb1405d4a78b0582c910727e1da8108651609c24a54d182a097e2a63bdee61ad6e72913d2a54064da8ee2f79242967d7f0fbd1c1abe3710224b6ecb6b83866dab172eba50fc95869387fbc61"}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) 23:46:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@my=0x1}) close(r0) 23:46:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@my=0x1}) close(r0) 23:46:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:46:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/102400, 0x19000) 23:46:27 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:46:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/102400, 0x19000) 23:46:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:46:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 23:46:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:46:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/102400, 0x19000) 23:46:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:46:27 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/102400, 0x19000) 23:46:27 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:46:27 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="7f4668c7a366c93fd0739d8a2a13e8488c35", 0x12, 0x800, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r6, &(0x7f0000000480)=""/156, 0x9c) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) 23:46:27 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:27 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="7f4668c7a366c93fd0739d8a2a13e8488c35", 0x12, 0x800, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r6, &(0x7f0000000480)=""/156, 0x9c) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) [ 142.750334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.918429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:27 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 143.008368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8001}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:46:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8001}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:46:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8001}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:46:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8001}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:46:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:46:28 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:ptmx_t:s0\x00'}]}, 0x48}}, 0xc045) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x111600, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001200)={0x40, 0x0, &(0x7f00000011c0)=[@exit_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs, @request_death={0x400c630e, 0x2}, @clear_death], 0x82, 0x0, &(0x7f00000013c0)="02007846df61e69fe35713e313a7f43021a55241fcfe934dc6dfe9a86cab759627b802768d028992187886947d6b2390525b71f2b7ec88557893d472e0561fe2ad1f57e5e673a16724312e901a13044ce44b2e3538a71c3fdfd4463b3acd48870ba6227dc5270eec0e892f27f38ffddbe3fb59bc89cc47a84afd60e71a9d073907ba"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:46:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)='4', 0x1) 23:46:28 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="7f4668c7a366c93fd0739d8a2a13e8488c35", 0x12, 0x800, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r6, &(0x7f0000000480)=""/156, 0x9c) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) 23:46:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)='4', 0x1) 23:46:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 143.769329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:46:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)='4', 0x1) 23:46:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:46:28 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="7f4668c7a366c93fd0739d8a2a13e8488c35", 0x12, 0x800, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) flistxattr(r6, &(0x7f0000000480)=""/156, 0x9c) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) 23:46:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)='4', 0x1) 23:46:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8189b0772f69b334a", 0xf895}], 0x1) [ 144.094304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:46:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:46:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 144.168305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.257966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.471768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.684224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:46:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:46:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:29 executing program 1: clone(0x20002005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 144.851751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:46:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a69331", 0x8, 0x88, 0x0, @remote, @mcast2, {[@fragment]}}}}}, 0x0) 23:46:29 executing program 1: clone(0x20002005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 23:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 23:46:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a69331", 0x8, 0x88, 0x0, @remote, @mcast2, {[@fragment]}}}}}, 0x0) 23:46:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 23:46:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:29 executing program 1: clone(0x20002005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 23:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 23:46:29 executing program 1: clone(0x20002005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 23:46:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a69331", 0x8, 0x88, 0x0, @remote, @mcast2, {[@fragment]}}}}}, 0x0) 23:46:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 23:46:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 23:46:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a69331", 0x8, 0x88, 0x0, @remote, @mcast2, {[@fragment]}}}}}, 0x0) 23:46:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f16000000000005010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 23:46:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 145.958282] 23:46:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 146.015806] ********************************************************** 23:46:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 146.131265] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 146.160366] ** ** [ 146.179508] ** trace_printk() being used. Allocating extra memory. ** [ 146.186358] ** ** [ 146.195868] ** This means that this is a DEBUG kernel and it is ** [ 146.208205] ** unsafe for production use. ** [ 146.215020] ** ** [ 146.223828] ** If you see this message and you are not debugging ** [ 146.232648] ** the kernel, report this immediately to your vendor! ** [ 146.240924] ** ** [ 146.251234] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 146.258885] ********************************************************** 23:46:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 23:46:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:46:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:46:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:46:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) 23:46:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="a4a7eec477d51813e080c6399fdfa3314ca3b2491754bbd525b38edbc2364cdf0603cb6ba6f6cf0f4cb59a9e9518822e72c0bc975bc0d35a2545ded8706e8d2807012ddf37e851443b5c0e80aecef58959ad8d4e8d79d3b7a9453977c367fa66a43bce23f1d9a777a8d1492909f769e6a011246c720dc688bd11290629299e7a0781e6b1f5a2c559e9b01f74c4a96046798c315bf1624dbfb038eb434fd3f0dfa80a9ca2b41fff54e19db4b523bcbbd531fc3e97e4d8d76b6154b81bda9bfe107bb2fd41f59711c5da6ee80f2325ccbdc99ec11c195d7667b60d5acfc2cfab4e7db5bec1d91b4ea96d2355a751886240a8f0d3cdc2e977b6b19fc1c0dc157d0c526a141159adcfab8866f0e5b33a7729156a17f223001ea52aa837238048253890c352b456cf1ffa5a8dc5c617a9d71b36d80ff804b805cb82d21252f789b58527ab59283f25e82057f633b2af446e003fb3642f030e2351f8219a31c60c82deb2a811df64dd610c762609494caa781879de990596a56f270c455a2e4ea68536f2a2e7a249e5be89c273329bf462afc06b4b444de89c13e282aa8d01bd7d21dc70655927b958d62c57945ec25af01b9509d982b946492c25c07ecfef23787d640c0fc3be8555809c709c9d4bd57fae592e2a2c201ade235fa153a2e06d58ff4c48909f294632f951e3f76ce9d11e36b53844668b5b9d49fc84c7cc6f6d804370a97a9da734f6a2385fdb2c802448d298342130efb33541b824f7a7adf0ffae465ecbf973a599529bda2a31ae8b50bafba0d9e9321f6c090d8e78657c6a5b324fda9f07c344f4b3bfb4d9bdb9a21d04ce85c1cb64b006330428a536e7e1f9a613a82d78db041c2104d2bf5b3a11693dce8164f228341fb287bf0501cb7f98897e1b454a40fb66b5bbdda7e3ef46d1d5f7f7af3a42621c40e3cea04ba309828bb6c1992b7c363ae04e3f902a3bd0b3067b8afdb3e6a18c108071900c212a5456c0d1d7fc7392eec1d5f60aa7d8e78c5f1e76307c35cb4cde3dad99a2c67573f9b5db15db21c3df380c10c1c8668ace9e79d979eb908c94f2aa8acf3abbbdc2fddec0d4e61aaa5bf12a9a397def2c2955756ce812827f0b62048d17f6061b23594d4a32632686c5fa1c270d07cbd2bcbc78e41fe813d11b0009a935f9f37e369e38b05e9bc34e6d167731e31fb704cd9bdb3fad6dcaacbcaa645f76999ace1f2a563999d225127fb1bc6b198aea225922bb7dc0209bdc23c14bac0ae3db8336a2ce92d31948f753190d1585cc187556b4c0562b3d4ef90131388df0f9db78fc57fca351d879684b3d97da0253fbe77882cb6a26c82e8a598bd970dac2f0485291b8249bdd17c4029987a67bd958cba26cd09f6bdc93190116ce1a5138f67f6dc352c05dd2c51b8ad5a0b0e0349729243365012063c4bdd6c2bab69dc285e3abaa0fde33a0a4e962c0493ee89194abd85706b8428d2d64d781b2a86a29a168a98e618530a697d800a7d2a12b63cb85c97c887776527d05a9249c70c9ed7423d209050883492e46ca6de400151ecb11b5ecd77c16e9f760986a9b3efd538d38483e4456dd55a1c04ff409408bf6bee3a0b75e786988865a5338d6b413c67be9d09f80877733c5342ebe9c76ddb96e2b3e3143a87c0638b50161a8867b013774a7a58e5f5eee8242adc0e5114ba99bf97dcadcbe6eb688809c50653d11ea35f48e8b2bf9e201cd4bab5e5e98cb15d35a8621131d16c41137768a588ca74759f155208815e9abd8f9cfbdf375fe407fc75465bb02faa034e15b6da441fc833e19b4dbf5fe2c9c99fe9e25014be1d99339ea27350d921a4231f9e332da4a0abce8029929ddb4b6201c25ad78bc5042112dc8c70492016672e3b63d556b43f1d83f7f7f589e5397165d3db6345d38307742c24be37ef314d5c33874f8b33ad1dc8e0f94acab6330945351c204d5bced7fb78ebeab2d685fd4ad23548221369212e13ced0290dc900f4b557060e3bbde9838a64883a0708a05e1353768d170d138a5ca76e2a1433f54a5cc78928ba63206050f82e53ccd299b3eec111f5babe578bb23d404759193c8083158bb7fc8fb0c8e174a09eb197edef10cf70a697ca79809fc54b3e7365fbc6551849fde59c0bcafa51677b45337a5d92a074ae46fdab97b1e50080cda7409801ff348a795f86bb79c80451bc75b26f38a7796db0dd221e5cba34bd1eaa9de44cb8089adb4a3d65e55d23894ba48cf2132f3c8c9f447c17ef11b886264c682fcb956ee36a0db1bfc72e58178021755ed20f86dd11fbe1423edd12a161f98fd388382b2e045ce7db4e6154cef3991956cd4036b6efe5d562945ef43dbd40037d455f5f5ad840218dc5ec56578e35a95b970f1e029d130026a41ab5107e99fd0cf4e1a377df03ce3ed91a1f3f88b3ba0ec0f68b790df346b4f4354d9c2916eeaea32f652aa5269c81873824c6dfd18ee1c41080ccf4543e4dd2d97d2801fdfb30cb0a86de722ead3d63b3ffd2fed6f15bdc7f90b1adf903463553476d6a2d57a52991019968d0bd43646fa0f77c263f4a5d085315991caecfa43c779281d95a6d151e91062f1e12da706dec16295fce155ce230d31f40d952c7fdee8213f92419fdf2669c70a740f16e3ac1d830399a8de6a5e98ebbadff4d0d768e4ad159b15f31322444eabb2f7fe4a23dfbd3061caf61bb65dfdeb02b77f4e0ff301a559adbb1a4dc0bcb10f8b1ef04a82444246e4ee12aa61389f5c41975bb664b910fab8d36fa54e18594973c5b62529441cbf62094347ce724fcccaf2813e4d5729208ef1af143d737d5febf90dee814122661b0d3eb517893c644b0506751229fe0d63438ca1ecc8aede7b8a26b138420a24c0e944187addb85a909e4d1ee1416f4114e1365a85b14de69543e63a7043ff3e136664b86cc57b06c6f70a4a70a00b8b6b26fd8c04f9559d5803454cb292a7fb86b3c85b528c0989eb29fcbac6f8c2516232d96e0166f1b0bc3a42f7933b59e46b6ca6290ad8a1c3f02e67ecb9f8f70c19c7d1b2052de3259691501d83ac093b8fa06ba9fd5121cc98c2a296f4c9660fa69577a46311a0c1600d5286a3ae49757bdfafe316b504738e7d3979ace60bc4429e4501e10114bb59b47ddc2f66d066e7d8cbdc766ed66e6d6096e13b49dd19f7e68cf6281340cc81b008cd2e86e8bf8d63f51b833bd1d38830e950ca56415a3b700233629b8b5440a9ca6cedf68393c6d4346ccbbdf8b149bd3577b922e1dbf30f037c966b199b48223f40166d7c0f2e2449edea64e6b835d898bffd02b1e929465cb663bf2f431f397957b86eb8f9a8ad2f0a5b493d3a7b859b17ccd2715a08365c36437577dc602669f9eab367d70f292be588e1f72514126fb8ce3610d337057cc0bf98e475fa372976647c5cecb1e94c030c96f7d020d958ca46a141b00de0897c0bef324e749fa163f889c6476475b985d5581e35ede0eb3aa8e3408a145a0618aa20291389722a57fcb080b4a2adfcddec9be0088b311c618a4501e659fafa102b2221ce6cb884769e6caaa710129ce9f41315f84ccfc0fccfd4df957aa8b0b6d8344b5df2797a6b950c9c25484e1b636c01f8cdec9c602e25fef03c673679838524076c76ffe25fbcd5e143e53756d1eee537e48ec9618d97408e0b01de38866167c4d1b143c719011f69cdf768fb743fa0247a4826ae8c81b67b1c3d344e1bd20a28b8c5a137d359d7f632434c4ed613fcd0077aad454b3b59f57bb94583b097d5c88c69fb4cdffbce74233a9bbee9853b9eaa6d058199176f08c813af7550fd61344fd465260b5cee9cc864d63cdb0815781e777159675bbadb287a3ee3bbebc708db7030d87f7501c8acf6bb8410f14ce41a41f05ee450f4bd997c745f020ad0c17799dc4fa00e94809186c5a4f8614ceeb9910f4e7840057b503d88b600fa94d576059e5663aa184a5b75298bc66bdca7d9db2bf22751a1d1dfc38d4ffc6580bd51816a799095f664d8143313f0f15c9274cd0de11ea899efd82a712e7ee52fb2b99496978f137fff1c6ef7fabbc2333b4c019a939270427aa43ef99c5e0fcbf5652313929c83054a42f171a119d8cbbb7175fa19f0f53bb2ea4147c9e4412d98182abaed5bb8b76823a003336d157d8dfe6501ba49e2adb79d6a975121a8b47ebde4e75c3a07cf69b07542bad19a3a9bafd56f7cf2ddce48a4fec00c805180f1d945e16b431bc292eb52a5236c9de2ed1deddfe8a6b586d5ffb2737c44a9d5c1de516a67c260ace16f83c8786c9801a1e151f2a695414f448e721041afe7949a635832724702064ddfc6f60d8c5819cac357f1d9fe47eaa25fb57c4136e794f0314b0583efd8d155748cc06b3c98468948839ecc04d597ddbed30e433e12122aff2c51837f8a534100eac65a2292fb28fe8954926664f31579c51eadd2f00d912dc67c05299f0c68c3f2595d08600898e2018342b89a7441b2786af5273ee0383170585ad5c6d77e97229819b8ca791126e28b48859c47c26a02d88994d5d94e3f412d1bbc694b7aaf05650b91c2cc2fc7e49374def183eca6e5c45d8ddbc2f261510c43d6c9d4018cf14d971f7c21886c878a2ca69d103e4b30d556ba41656f56183abfe37529aa0f9b705d027f47802fe3d2047e326875f41ef91975cecd51754777fd0383de18a964aeec4ac460b212d4b29ace02de2fc71ea9b1f85361f53bf330704f001097991a398c3382cbaf3122aae9d3e3956bd1e8ecc2750c59bd2325d23eda98552863837707a58b01ccbb0e7bc9c38406a37e88a1c655b767722d9ddfb83c7eae4e8ba351e518ae97e76c59b9a457cb70ec2c514256c3891d5a1a4c7b14d7aefe4d55e58b5ae683d154053e5176036fb5afa9095017ffe77c33a6bd791a5c059b643061fc944cc810264fd9d5bf8bffe3efb9a8a2c41b5cb73152db762ff7e33bc5dd1887dd36589633685c6afc39117cbf42d4bb32d94d143ab22774e5e55d0634de4e63436b37cf63d458d383a1912dc714a7ec9205b7fe056416400d0b4e9b19ea36d8cbb4af6a7c26e5c369dbd2cc821769702e3dcbb639f7f440f6b69094c9816c41154edb407ee31bdcd725d5d50f490d977d350944aa009c896d4a80c404ee9a60595b77ae3a0e16cc67802adde39a74c527ee39266425ee81c2ccc9d1e66974952d1f6f822bca1f77dd0027210d0407e487ccad9ec93372dca87c2821e478ecbc7eee0a1366ddb9187fe96e8bbc206428ca6df8add18156c1d10156b0b59a6f6372a9fa0f7bbdfb50e07e501a15294f0ece845a593eecccdeff5e9867a6e21206ab2423f59933d61e2ec96c25ee3e480dae1c1690c7a4c0b63fc2109013e1dbed73fd535f3b1c3d70fa822c207036b7d8f81845860ea401748fedec0cdccd7ab27e54d2e6c6e9f78a1efe8f3b42feae9465a677a2cbce32289a33b0d35974650090ab5e5323c08120e694c6cfe0f957c2fc57b44b97971edbbf4c4f7fe5aab96a99fd7d89748dd3a108a0b3f5b823e8b4d52728c823828614d0eb5e42864849600fec4eec3939d7894fc5aaf9990413268e818065bd1efa90c6de10bebb273e94180a985cd0ebdd5cb08c1294f3cd65af328b47c7378baff8f3183f97ef40986cce556ec569e0fd20845607f92e3d3c36b929116d3d199cb48c5e2c9fa6b87a34277d1c41c697a67035cacf8494f72469ca3541"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/2060], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x300, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:44 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x25, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200007e99ff8dffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000007e99ff8d00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000045c3655f00000000000000000300000058b700000100000011000000000000001200000000000000090000000c0000000100000066fcf8f50800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a009fbc0aa304e28a8ad76c22c853197000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eba0400007e99ff8d0000000000000000000000001700000000000000080000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001020100007e99ff8d0000000000000000000000001400000000000000100000000000000000000000000000000000000000000000ff3f00"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f44453031007e99ff8dffff0100000000000000000000000000000000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000007e99ff8d00000000000000000000000000000000000001000000000000000000", 0x80, 0x2200}, {&(0x7f0000010b00)="38010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000314200000000000018010a026c6f73742b666f756e640000", 0x40, 0x22c0}, {&(0x7f0000010c00)="494e4f44453031007e99ff8dffff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2400}, {&(0x7f0000010d00)="0000130001000000000000000000000000000000010000002001000000000000", 0x20, 0x24c0}, {&(0x7f0000010e00)="494e4f44453031007e99ff8dffff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2600}, {&(0x7f0000010f00)="00001300"/32, 0x20, 0x26c0}, {&(0x7f0000011000)="494e4f44453031007e99ff8dffff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000e000000100100002200080013000100000000000000000002010000100100001000000000000000", 0x40, 0x28a0}, {&(0x7f0000011200)="494e4f44453031007e99ff8dffff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2a00}, {&(0x7f0000011300)="0000130001000000000000000000000000000000010000002842000000000000", 0x20, 0x2ac0}, {&(0x7f0000011400)="494e4f44453031007e99ff8dffff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2c00}, {&(0x7f0000011500)="0000130001000000000000000000000000000000200000002801000000000000", 0x20, 0x2cc0}, {&(0x7f0000011600)="494e4f44453031007e99ff8dffff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000007e99ff8d00"/128, 0x80, 0x2e00}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000004709000000100000000e0100130002000000000000000000ba040000000e00000800000000000000ff01000000020000007000"/96, 0x60, 0x2ea0}, {&(0x7f0000011800)="494e4f44453031007e99ff8dffff0800000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000180000000000000000000000000000007e99ff8d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3000}, {&(0x7f0000011900)="38010000000000001800000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x30c0}, {&(0x7f0000011a00)="494e4f44453031007e99ff8dffff0900000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000190000000000000000000000000000007e99ff8d00"/128, 0x80, 0x3200}, {&(0x7f0000011b00)="000108001300"/32, 0x20, 0x32c0}, {&(0x7f0000011c00)="494e4f44453031007e99ff8dffff0a00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000007e99ff8d00"/128, 0x80, 0x3400}, {&(0x7f0000011d00)="000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800003042000000000000", 0x40, 0x34a0}, {&(0x7f0000011e00)="494e4f44453031007e99ff8dffff0b00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001b0000000000000000000000000000007e99ff8d00"/128, 0x80, 0x3600}, {&(0x7f0000011f00)="0000130001000000000000000000000000000000000800002802000000000000", 0x20, 0x36c0}, {&(0x7f0000012000)="494e4f44453031007e99ff8dffff0c00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000007e99ff8d00"/128, 0x80, 0x3800}, {&(0x7f0000012100)="00000000300100"/32, 0x20, 0x38c0}, {&(0x7f0000012200)="494e4f44453031007e99ff8dffff0d00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001d0000000000000000000000000000007e99ff8d00"/128, 0x80, 0x3a00}, {&(0x7f0000012300)='\'\x00'/32, 0x20, 0x3ac0}, {&(0x7f0000012400)="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"/352, 0x160, 0x24000}, {&(0x7f0000012600)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000020010000000000001200"/64, 0x40, 0x241c0}, {&(0x7f0000012700)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a009fbc0aa304e28a8ad76c22c8531970000000100"/96, 0x60, 0x45000}, {&(0x7f0000012800)="47524f555030310000010008fe0700007e99ff8d0000000000000000000000001a000000000000003042000000000000000000000000000000000000000000000300"/96, 0x60, 0x846000}, {&(0x7f0000012900)="494e4f44453031007e99ff8d00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000314200000000000000000000000000007e99ff8d000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000003042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000003142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846200}, {&(0x7f0000012a00)="47524f5550303100c0010002ff0101007e99ff8d00000000000000000000000017000000000000000070000000000000000000000000000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000012b00)) 23:46:44 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xfdffffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 160.156347] nla_parse: 3 callbacks suppressed [ 160.156353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.172920] (syz-executor.5,10749,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 160.215186] (syz-executor.5,10749,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 160.305288] (syz-executor.5,10749,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 160.343305] (syz-executor.5,10749,1):ocfs2_fill_super:1217 ERROR: status = -22 23:46:45 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) [ 160.360805] device veth17 entered promiscuous mode 23:46:45 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) [ 160.479904] IPv6: ADDRCONF(NETDEV_UP): veth17: link is not ready [ 160.579799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:45 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:45 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:45 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x2}, {0xff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x33, &(0x7f00000002c0)="92ba7b17c075c674fba1be465818f32f6053753663fa181129963c96a07a8559923c205d4c7f48df262879211a7700fd662f49"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x20000000}, 0x0, 0x0, 0x0, 0x8, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x2, 0x8020001) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)) 23:46:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x2}, {0xff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="a4a7eec477d51813e080c6399fdfa3314ca3b2491754bbd525b38edbc2364cdf0603cb6ba6f6cf0f4cb59a9e9518822e72c0bc975bc0d35a2545ded8706e8d2807012ddf37e851443b5c0e80aecef58959ad8d4e8d79d3b7a9453977c367fa66a43bce23f1d9a777a8d1492909f769e6a011246c720dc688bd11290629299e7a0781e6b1f5a2c559e9b01f74c4a96046798c315bf1624dbfb038eb434fd3f0dfa80a9ca2b41fff54e19db4b523bcbbd531fc3e97e4d8d76b6154b81bda9bfe107bb2fd41f59711c5da6ee80f2325ccbdc99ec11c195d7667b60d5acfc2cfab4e7db5bec1d91b4ea96d2355a751886240a8f0d3cdc2e977b6b19fc1c0dc157d0c526a141159adcfab8866f0e5b33a7729156a17f223001ea52aa837238048253890c352b456cf1ffa5a8dc5c617a9d71b36d80ff804b805cb82d21252f789b58527ab59283f25e82057f633b2af446e003fb3642f030e2351f8219a31c60c82deb2a811df64dd610c762609494caa781879de990596a56f270c455a2e4ea68536f2a2e7a249e5be89c273329bf462afc06b4b444de89c13e282aa8d01bd7d21dc70655927b958d62c57945ec25af01b9509d982b946492c25c07ecfef23787d640c0fc3be8555809c709c9d4bd57fae592e2a2c201ade235fa153a2e06d58ff4c48909f294632f951e3f76ce9d11e36b53844668b5b9d49fc84c7cc6f6d804370a97a9da734f6a2385fdb2c802448d298342130efb33541b824f7a7adf0ffae465ecbf973a599529bda2a31ae8b50bafba0d9e9321f6c090d8e78657c6a5b324fda9f07c344f4b3bfb4d9bdb9a21d04ce85c1cb64b006330428a536e7e1f9a613a82d78db041c2104d2bf5b3a11693dce8164f228341fb287bf0501cb7f98897e1b454a40fb66b5bbdda7e3ef46d1d5f7f7af3a42621c40e3cea04ba309828bb6c1992b7c363ae04e3f902a3bd0b3067b8afdb3e6a18c108071900c212a5456c0d1d7fc7392eec1d5f60aa7d8e78c5f1e76307c35cb4cde3dad99a2c67573f9b5db15db21c3df380c10c1c8668ace9e79d979eb908c94f2aa8acf3abbbdc2fddec0d4e61aaa5bf12a9a397def2c2955756ce812827f0b62048d17f6061b23594d4a32632686c5fa1c270d07cbd2bcbc78e41fe813d11b0009a935f9f37e369e38b05e9bc34e6d167731e31fb704cd9bdb3fad6dcaacbcaa645f76999ace1f2a563999d225127fb1bc6b198aea225922bb7dc0209bdc23c14bac0ae3db8336a2ce92d31948f753190d1585cc187556b4c0562b3d4ef90131388df0f9db78fc57fca351d879684b3d97da0253fbe77882cb6a26c82e8a598bd970dac2f0485291b8249bdd17c4029987a67bd958cba26cd09f6bdc93190116ce1a5138f67f6dc352c05dd2c51b8ad5a0b0e0349729243365012063c4bdd6c2bab69dc285e3abaa0fde33a0a4e962c0493ee89194abd85706b8428d2d64d781b2a86a29a168a98e618530a697d800a7d2a12b63cb85c97c887776527d05a9249c70c9ed7423d209050883492e46ca6de400151ecb11b5ecd77c16e9f760986a9b3efd538d38483e4456dd55a1c04ff409408bf6bee3a0b75e786988865a5338d6b413c67be9d09f80877733c5342ebe9c76ddb96e2b3e3143a87c0638b50161a8867b013774a7a58e5f5eee8242adc0e5114ba99bf97dcadcbe6eb688809c50653d11ea35f48e8b2bf9e201cd4bab5e5e98cb15d35a8621131d16c41137768a588ca74759f155208815e9abd8f9cfbdf375fe407fc75465bb02faa034e15b6da441fc833e19b4dbf5fe2c9c99fe9e25014be1d99339ea27350d921a4231f9e332da4a0abce8029929ddb4b6201c25ad78bc5042112dc8c70492016672e3b63d556b43f1d83f7f7f589e5397165d3db6345d38307742c24be37ef314d5c33874f8b33ad1dc8e0f94acab6330945351c204d5bced7fb78ebeab2d685fd4ad23548221369212e13ced0290dc900f4b557060e3bbde9838a64883a0708a05e1353768d170d138a5ca76e2a1433f54a5cc78928ba63206050f82e53ccd299b3eec111f5babe578bb23d404759193c8083158bb7fc8fb0c8e174a09eb197edef10cf70a697ca79809fc54b3e7365fbc6551849fde59c0bcafa51677b45337a5d92a074ae46fdab97b1e50080cda7409801ff348a795f86bb79c80451bc75b26f38a7796db0dd221e5cba34bd1eaa9de44cb8089adb4a3d65e55d23894ba48cf2132f3c8c9f447c17ef11b886264c682fcb956ee36a0db1bfc72e58178021755ed20f86dd11fbe1423edd12a161f98fd388382b2e045ce7db4e6154cef3991956cd4036b6efe5d562945ef43dbd40037d455f5f5ad840218dc5ec56578e35a95b970f1e029d130026a41ab5107e99fd0cf4e1a377df03ce3ed91a1f3f88b3ba0ec0f68b790df346b4f4354d9c2916eeaea32f652aa5269c81873824c6dfd18ee1c41080ccf4543e4dd2d97d2801fdfb30cb0a86de722ead3d63b3ffd2fed6f15bdc7f90b1adf903463553476d6a2d57a52991019968d0bd43646fa0f77c263f4a5d085315991caecfa43c779281d95a6d151e91062f1e12da706dec16295fce155ce230d31f40d952c7fdee8213f92419fdf2669c70a740f16e3ac1d830399a8de6a5e98ebbadff4d0d768e4ad159b15f31322444eabb2f7fe4a23dfbd3061caf61bb65dfdeb02b77f4e0ff301a559adbb1a4dc0bcb10f8b1ef04a82444246e4ee12aa61389f5c41975bb664b910fab8d36fa54e18594973c5b62529441cbf62094347ce724fcccaf2813e4d5729208ef1af143d737d5febf90dee814122661b0d3eb517893c644b0506751229fe0d63438ca1ecc8aede7b8a26b138420a24c0e944187addb85a909e4d1ee1416f4114e1365a85b14de69543e63a7043ff3e136664b86cc57b06c6f70a4a70a00b8b6b26fd8c04f9559d5803454cb292a7fb86b3c85b528c0989eb29fcbac6f8c2516232d96e0166f1b0bc3a42f7933b59e46b6ca6290ad8a1c3f02e67ecb9f8f70c19c7d1b2052de3259691501d83ac093b8fa06ba9fd5121cc98c2a296f4c9660fa69577a46311a0c1600d5286a3ae49757bdfafe316b504738e7d3979ace60bc4429e4501e10114bb59b47ddc2f66d066e7d8cbdc766ed66e6d6096e13b49dd19f7e68cf6281340cc81b008cd2e86e8bf8d63f51b833bd1d38830e950ca56415a3b700233629b8b5440a9ca6cedf68393c6d4346ccbbdf8b149bd3577b922e1dbf30f037c966b199b48223f40166d7c0f2e2449edea64e6b835d898bffd02b1e929465cb663bf2f431f397957b86eb8f9a8ad2f0a5b493d3a7b859b17ccd2715a08365c36437577dc602669f9eab367d70f292be588e1f72514126fb8ce3610d337057cc0bf98e475fa372976647c5cecb1e94c030c96f7d020d958ca46a141b00de0897c0bef324e749fa163f889c6476475b985d5581e35ede0eb3aa8e3408a145a0618aa20291389722a57fcb080b4a2adfcddec9be0088b311c618a4501e659fafa102b2221ce6cb884769e6caaa710129ce9f41315f84ccfc0fccfd4df957aa8b0b6d8344b5df2797a6b950c9c25484e1b636c01f8cdec9c602e25fef03c673679838524076c76ffe25fbcd5e143e53756d1eee537e48ec9618d97408e0b01de38866167c4d1b143c719011f69cdf768fb743fa0247a4826ae8c81b67b1c3d344e1bd20a28b8c5a137d359d7f632434c4ed613fcd0077aad454b3b59f57bb94583b097d5c88c69fb4cdffbce74233a9bbee9853b9eaa6d058199176f08c813af7550fd61344fd465260b5cee9cc864d63cdb0815781e777159675bbadb287a3ee3bbebc708db7030d87f7501c8acf6bb8410f14ce41a41f05ee450f4bd997c745f020ad0c17799dc4fa00e94809186c5a4f8614ceeb9910f4e7840057b503d88b600fa94d576059e5663aa184a5b75298bc66bdca7d9db2bf22751a1d1dfc38d4ffc6580bd51816a799095f664d8143313f0f15c9274cd0de11ea899efd82a712e7ee52fb2b99496978f137fff1c6ef7fabbc2333b4c019a939270427aa43ef99c5e0fcbf5652313929c83054a42f171a119d8cbbb7175fa19f0f53bb2ea4147c9e4412d98182abaed5bb8b76823a003336d157d8dfe6501ba49e2adb79d6a975121a8b47ebde4e75c3a07cf69b07542bad19a3a9bafd56f7cf2ddce48a4fec00c805180f1d945e16b431bc292eb52a5236c9de2ed1deddfe8a6b586d5ffb2737c44a9d5c1de516a67c260ace16f83c8786c9801a1e151f2a695414f448e721041afe7949a635832724702064ddfc6f60d8c5819cac357f1d9fe47eaa25fb57c4136e794f0314b0583efd8d155748cc06b3c98468948839ecc04d597ddbed30e433e12122aff2c51837f8a534100eac65a2292fb28fe8954926664f31579c51eadd2f00d912dc67c05299f0c68c3f2595d08600898e2018342b89a7441b2786af5273ee0383170585ad5c6d77e97229819b8ca791126e28b48859c47c26a02d88994d5d94e3f412d1bbc694b7aaf05650b91c2cc2fc7e49374def183eca6e5c45d8ddbc2f261510c43d6c9d4018cf14d971f7c21886c878a2ca69d103e4b30d556ba41656f56183abfe37529aa0f9b705d027f47802fe3d2047e326875f41ef91975cecd51754777fd0383de18a964aeec4ac460b212d4b29ace02de2fc71ea9b1f85361f53bf330704f001097991a398c3382cbaf3122aae9d3e3956bd1e8ecc2750c59bd2325d23eda98552863837707a58b01ccbb0e7bc9c38406a37e88a1c655b767722d9ddfb83c7eae4e8ba351e518ae97e76c59b9a457cb70ec2c514256c3891d5a1a4c7b14d7aefe4d55e58b5ae683d154053e5176036fb5afa9095017ffe77c33a6bd791a5c059b643061fc944cc810264fd9d5bf8bffe3efb9a8a2c41b5cb73152db762ff7e33bc5dd1887dd36589633685c6afc39117cbf42d4bb32d94d143ab22774e5e55d0634de4e63436b37cf63d458d383a1912dc714a7ec9205b7fe056416400d0b4e9b19ea36d8cbb4af6a7c26e5c369dbd2cc821769702e3dcbb639f7f440f6b69094c9816c41154edb407ee31bdcd725d5d50f490d977d350944aa009c896d4a80c404ee9a60595b77ae3a0e16cc67802adde39a74c527ee39266425ee81c2ccc9d1e66974952d1f6f822bca1f77dd0027210d0407e487ccad9ec93372dca87c2821e478ecbc7eee0a1366ddb9187fe96e8bbc206428ca6df8add18156c1d10156b0b59a6f6372a9fa0f7bbdfb50e07e501a15294f0ece845a593eecccdeff5e9867a6e21206ab2423f59933d61e2ec96c25ee3e480dae1c1690c7a4c0b63fc2109013e1dbed73fd535f3b1c3d70fa822c207036b7d8f81845860ea401748fedec0cdccd7ab27e54d2e6c6e9f78a1efe8f3b42feae9465a677a2cbce32289a33b0d35974650090ab5e5323c08120e694c6cfe0f957c2fc57b44b97971edbbf4c4f7fe5aab96a99fd7d89748dd3a108a0b3f5b823e8b4d52728c823828614d0eb5e42864849600fec4eec3939d7894fc5aaf9990413268e818065bd1efa90c6de10bebb273e94180a985cd0ebdd5cb08c1294f3cd65af328b47c7378baff8f3183f97ef40986cce556ec569e0fd20845607f92e3d3c36b929116d3d199cb48c5e2c9fa6b87a34277d1c41c697a67035cacf8494f72469ca3541"}) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 23:46:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x2}, {0xff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "a196f1735ed407fc0e7b4248be7b171b957c72c78271871ef96196a5c5847e45ddcbecc68180da41c6f9e997ad6a0ff0817a90ff738155fb6a05b242b216e8de", 0x31}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/8, 0x8) 23:46:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x2}, {0xff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:46:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x100, 0x0, 0xd0e0010, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0x2}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:46:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000003180)='tmpfs\x00', &(0x7f00000031c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaaba0, &(0x7f0000000e00)=[{&(0x7f0000003200)="8992c8e0a7f14fa4d4125f79fd472a5fcb60cd1dc931fa057851127e92f59aadd5dc0f95134376506fdedd9f9cd96339172fc68bfde9ab0b6e65ca2439dd4bb50be5608f7d3f1446050a7ac2ce186b4512e5fff251be7f28515fdd53edd60f667619d07baeaf3446baf84237b94524cca23467e9320f1c1d3d7c61607f6b9f201eb5ca44f2f47969fde4f80fee52258533cee7b30be715be6579bc2662733f893aff89d4fe65cccc83683b99f712e5ff0d85e24ec36b3a693f004ecc9ca6926385a4218d954000d9311824fb46b9a8d6adce6264ae12ede24252d77fe7da3ae2d2475fdcb42ac1c71b069fa03d8f04390f6e8e", 0xf3}, {&(0x7f0000003300)="5b9ed6481abeb07d3c15d3d0397b63a53c53bde5c6f630b13fe40c9089a883e97f3be8ece7a597f3f1ae70033b84480277cd79354f4da09c3852b12ae5a64a117eeef4124b47b60e23548784f3d04a1ac62b52eb8a2f6877299c3bc4fc5afc8b2357bd4a6c283a2d7df1c2f3213a092ff77d24078dbdf0d6f7b7773f7a0ca843dd8b39334870522ce737b315afa866fa277775e42ca7c978d2d704a89097a323065c853a06708c4bc81f51b1599f3c1d", 0xb0, 0x4}, {&(0x7f0000000800)="40539ef2809d7eb9c4159997c3549824f03ff92328362bbd1281f443c4a5f719d2f2fc7fc8e013eb63e026b7fc07ef6c21f2aa23b1d01175a4dbd0992e3c3de3fcfc7c7f2cb3c99084dda6292003bc232a1f1c92354b0bd9e74cd5b784f0f197eeb8f66c8d7085ee8a5fee2b45b4f47ebe1ef96056f33676576209184246baaa7603c0b371d9dcdbf3abb6761e1dc29346c1e2a7ebeae35e5f0159866f4bea0a582a83979a", 0x0, 0x5}], 0x100000, &(0x7f0000003400)={[{@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x0, 0x0]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0, 0x0]}}], [{@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_eq={'euid'}}]}) 23:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x100, 0x0, 0xd0e0010, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0x2}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:46:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 162.195578] overlayfs: filesystem on './file0' not supported as upperdir 23:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x100, 0x0, 0xd0e0010, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0x2}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:46:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:46:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x100, 0x0, 0xd0e0010, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9", 0x2}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:46:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/269, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 23:46:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsync(r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={&(0x7f0000006380)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:46:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:46:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:46:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:46:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsync(r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={&(0x7f0000006380)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 163.270719] ldm_validate_privheads(): Disk read failed. [ 163.303008] loop4: p2 < > p4 [ 163.318106] loop4: partition table partially beyond EOD, truncated [ 163.399242] loop4: p2 size 2 extends beyond EOD, truncated [ 163.500366] loop4: p4 size 2097152 extends beyond EOD, truncated 23:46:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x84209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x80000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0xfe80) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4c700f23}, 0x8) r3 = signalfd(r0, &(0x7f0000000000)={[0x3]}, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="df25"], 0x10}, 0x1, 0x0, 0x0, 0x4005001}, 0x800) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040800) 23:46:48 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:46:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 163.798047] ldm_validate_privheads(): Disk read failed. [ 163.805423] loop4: p2 < > p4 [ 163.821848] loop4: partition table partially beyond EOD, truncated [ 163.827533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.839516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.862691] loop4: p2 size 2 extends beyond EOD, truncated [ 163.882550] loop4: p4 size 2097152 extends beyond EOD, truncated [ 163.892062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.945888] hub 9-0:1.0: USB hub found 23:46:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:46:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 164.027424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.054194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.055265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.072080] hub 9-0:1.0: 8 ports detected 23:46:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsync(r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={&(0x7f0000006380)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 164.114297] ldm_validate_privheads(): Disk read failed. [ 164.142873] loop4: p2 < > p4 [ 164.146011] loop4: partition table partially beyond EOD, truncated [ 164.219603] loop4: p2 size 2 extends beyond EOD, truncated [ 164.277736] loop4: p4 size 2097152 extends beyond EOD, truncated [ 164.337389] ldm_validate_privheads(): Disk read failed. [ 164.368413] loop1: p2 < > p4 [ 164.414305] loop1: partition table partially beyond EOD, truncated [ 164.487263] loop1: p2 size 2 extends beyond EOD, truncated 23:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 23:46:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsync(r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={&(0x7f0000006380)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:46:49 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 164.566966] loop1: p4 size 2097152 extends beyond EOD, truncated [ 164.597936] ldm_validate_privheads(): Disk read failed. 23:46:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) [ 164.621554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.636358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.649306] loop4: p2 < > p4 [ 164.651771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.665964] ldm_validate_privheads(): Disk read failed. [ 164.690932] loop4: partition table partially beyond EOD, truncated [ 164.713834] loop1: p2 < > p4 [ 164.719226] loop4: p2 size 2 extends beyond EOD, truncated [ 164.740806] loop1: partition table partially beyond EOD, truncated [ 164.775892] loop4: p4 size 2097152 extends beyond EOD, truncated 23:46:49 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 164.816196] loop1: p2 size 2 extends beyond EOD, truncated [ 164.854630] loop1: p4 size 2097152 extends beyond EOD, truncated [ 164.885559] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.923468] hub 9-0:1.0: USB hub found [ 165.001348] hub 9-0:1.0: 8 ports detected 23:46:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 165.116330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.134605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:46:49 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:46:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:46:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) [ 165.250839] ldm_validate_privheads(): Disk read failed. [ 165.273928] loop1: p2 < > p4 [ 165.297074] loop1: partition table partially beyond EOD, truncated [ 165.363810] loop1: p2 size 2 extends beyond EOD, truncated [ 165.402184] ldm_validate_privheads(): Disk read failed. [ 165.416144] loop4: p2 < > p4 23:46:50 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:46:50 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 165.438439] loop1: p4 size 2097152 extends beyond EOD, truncated [ 165.458589] loop4: partition table partially beyond EOD, truncated 23:46:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 165.512829] loop4: p2 size 2 extends beyond EOD, truncated [ 165.558723] hub 9-0:1.0: USB hub found [ 165.560577] loop4: p4 size 2097152 extends beyond EOD, truncated [ 165.597424] hub 9-0:1.0: 8 ports detected 23:46:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 165.626941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.649936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.657397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:46:50 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:46:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 165.890819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.903127] ldm_validate_privheads(): Disk read failed. [ 165.930596] loop1: p2 < > p4 [ 165.954321] loop1: partition table partially beyond EOD, truncated 23:46:50 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 166.018914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.036183] loop1: p2 size 2 extends beyond EOD, truncated [ 166.072579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.100891] loop1: p4 size 2097152 extends beyond EOD, truncated 23:46:50 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 166.120740] ldm_validate_privheads(): Disk read failed. [ 166.132248] hub 9-0:1.0: USB hub found [ 166.162650] loop4: p2 < > p4 [ 166.168295] hub 9-0:1.0: 8 ports detected [ 166.183073] loop4: partition table partially beyond EOD, truncated [ 166.248073] loop4: p2 size 2 extends beyond EOD, truncated 23:46:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) [ 166.363824] loop4: p4 size 2097152 extends beyond EOD, truncated 23:46:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 23:46:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:51 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x83f, 0x1, 0x0, 0x400, 0x0, 0x0, &(0x7f0000000040)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef374d6235ebbf"}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x5, 0x0) sendto$inet(r1, &(0x7f0000000240)="cb520c04cfbc21dd01334b5187d41eb1cf6e", 0x12, 0x80, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 166.518987] ldm_validate_privheads(): Disk read failed. [ 166.524519] loop4: p2 < > p4 [ 166.571053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.583136] loop4: partition table partially beyond EOD, truncated [ 166.590133] loop4: p2 size 2 extends beyond EOD, truncated [ 166.600307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.608327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.617210] loop4: p4 size 2097152 extends beyond EOD, truncated 23:46:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 23:46:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 23:46:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) [ 167.113384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:46:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) [ 167.171004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.188553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:46:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:52 executing program 0: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x13) 23:46:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 23:46:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:46:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:46:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="ae") 23:46:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:46:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:46:52 executing program 4: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7fffffff, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x4, [], r2, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x8}, 0x10}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="90a3242d0531b1845dfb12fa2fe9ab6eb646d58d198c275ada135bc8e1e252545c122ffaef366cc05868e3", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x2050b000) 23:46:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="ae") 23:46:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:46:53 executing program 0: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x13) 23:46:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:46:53 executing program 4: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 3: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:46:53 executing program 0: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x13) 23:46:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:46:53 executing program 0: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x13) 23:46:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:46:53 executing program 2: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="ae") 23:46:53 executing program 3: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 4: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:53 executing program 0: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000002c00270d000000000000000000000020", @ANYRES32, @ANYBLOB="00000000000000000800000006000500040000020a000100726f7574650000005800020054000600500001"], 0x90}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:46:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="00214900000020000000000601c84a0040010000000001a514e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e5f90e0ae99f7", 0x3a}], 0x1, 0x0, 0x0) 23:46:53 executing program 0: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000002c00270d000000000000000000000020", @ANYRES32, @ANYBLOB="00000000000000000800000006000500040000020a000100726f7574650000005800020054000600500001"], 0x90}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:46:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="00214900000020000000000601c84a0040010000000001a514e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e5f90e0ae99f7", 0x3a}], 0x1, 0x0, 0x0) 23:46:54 executing program 0: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000002c00270d000000000000000000000020", @ANYRES32, @ANYBLOB="00000000000000000800000006000500040000020a000100726f7574650000005800020054000600500001"], 0x90}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:46:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="ae") 23:46:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="00214900000020000000000601c84a0040010000000001a514e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e5f90e0ae99f7", 0x3a}], 0x1, 0x0, 0x0) 23:46:54 executing program 0: r0 = syz_open_dev$loop(0x0, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="900000002c00270d000000000000000000000020", @ANYRES32, @ANYBLOB="00000000000000000800000006000500040000020a000100726f7574650000005800020054000600500001"], 0x90}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:46:54 executing program 2: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x2}}]}}]}, 0x170}}, 0x0) 23:46:54 executing program 3: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:54 executing program 4: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="00214900000020000000000601c84a0040010000000001a514e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e5f90e0ae99f7", 0x3a}], 0x1, 0x0, 0x0) [ 169.603914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.703261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:46:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 23:46:54 executing program 2: socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x93, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000008c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7f, 0x9, 0x2, 0x0, 0xfff, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xa}, 0x800, 0xffffffffffff8000, 0x8001, 0x0, 0x200, 0x81, 0xf425}, 0xffffffffffffffff, 0xe, r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000840)='syzkaller\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xb, 0x1, 0x0, r0}], &(0x7f0000000940)='syzkaller\x00', 0x80000001, 0x2d, &(0x7f0000000980)=""/45, 0x41000, 0x1f73150b0ac41631, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0xc, 0xfffff57c, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) close(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r4, r3, 0x14}, 0x10) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 23:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@gettaction={0x28, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) [ 169.836737] ================================================================== [ 169.836771] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x442/0xa50 [ 169.836777] Read of size 9 at addr ffff88809c93ddf0 by task kworker/0:2/4629 [ 169.836779] [ 169.836787] CPU: 0 PID: 4629 Comm: kworker/0:2 Not tainted 4.14.213-syzkaller #0 [ 169.836792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.836802] Workqueue: events_power_efficient fb_flashcursor [ 169.836808] Call Trace: [ 169.836819] dump_stack+0x1b2/0x283 [ 169.836833] print_address_description.cold+0x54/0x1d3 [ 169.836842] kasan_report_error.cold+0x8a/0x194 [ 169.836849] ? soft_cursor+0x442/0xa50 [ 169.836855] kasan_report+0x6f/0x7b [ 169.836863] ? soft_cursor+0x442/0xa50 [ 169.836871] memcpy+0x20/0x50 [ 169.836878] soft_cursor+0x442/0xa50 [ 169.836892] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 169.836901] bit_cursor+0xf7a/0x1580 [ 169.836914] ? bit_update_start+0x1f0/0x1f0 [ 169.836928] ? fb_get_color_depth+0x100/0x200 [ 169.836937] ? get_color+0x1be/0x3a0 [ 169.836946] ? __down_trylock_console_sem+0x11f/0x1e0 [ 169.836953] ? bit_update_start+0x1f0/0x1f0 [ 169.836961] fb_flashcursor+0x356/0x3f0 [ 169.836972] process_one_work+0x793/0x14a0 [ 169.836984] ? work_busy+0x320/0x320 [ 169.836990] ? worker_thread+0x158/0xff0 [ 169.837007] ? _raw_spin_unlock_irq+0x24/0x80 [ 169.837018] worker_thread+0x5cc/0xff0 [ 169.837032] ? rescuer_thread+0xc80/0xc80 [ 169.837042] kthread+0x30d/0x420 [ 169.837050] ? kthread_create_on_node+0xd0/0xd0 [ 169.837059] ret_from_fork+0x24/0x30 [ 169.837072] [ 169.837076] Allocated by task 11279: [ 169.837083] kasan_kmalloc+0xeb/0x160 [ 169.837090] __kmalloc+0x15a/0x400 [ 169.837096] fbcon_set_font+0x2fb/0x7c0 [ 169.837104] con_font_op+0x9e2/0xd90 [ 169.837109] vt_ioctl+0xd5d/0x1d50 [ 169.837116] tty_ioctl+0x50f/0x13c0 [ 169.837123] do_vfs_ioctl+0x75a/0xff0 [ 169.837129] SyS_ioctl+0x7f/0xb0 [ 169.837136] do_syscall_64+0x1d5/0x640 [ 169.837143] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.837145] [ 169.837149] Freed by task 10318: [ 169.837154] kasan_slab_free+0xc3/0x1a0 [ 169.837160] kfree+0xc9/0x250 [ 169.837168] skb_release_data+0x5f6/0x820 [ 169.837174] consume_skb+0xe0/0x380 [ 169.837182] netlink_unicast+0x43f/0x610 [ 169.837188] netlink_sendmsg+0x62e/0xb80 [ 169.837195] sock_sendmsg+0xb5/0x100 [ 169.837201] ___sys_sendmsg+0x6c8/0x800 [ 169.837208] __sys_sendmsg+0xa3/0x120 [ 169.837214] SyS_sendmsg+0x27/0x40 [ 169.837219] do_syscall_64+0x1d5/0x640 [ 169.837226] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.837229] [ 169.837234] The buggy address belongs to the object at ffff88809c93dcc0 [ 169.837234] which belongs to the cache kmalloc-512 of size 512 [ 169.837240] The buggy address is located 304 bytes inside of [ 169.837240] 512-byte region [ffff88809c93dcc0, ffff88809c93dec0) [ 169.837242] The buggy address belongs to the page: [ 169.837249] page:ffffea0002724f40 count:1 mapcount:0 mapping:ffff88809c93d040 index:0xffff88809c93d540 [ 169.837256] flags: 0xfff00000000100(slab) [ 169.837267] raw: 00fff00000000100 ffff88809c93d040 ffff88809c93d540 0000000100000004 [ 169.837275] raw: ffffea000289f360 ffffea000274a7a0 ffff88813fe80940 0000000000000000 [ 169.837278] page dumped because: kasan: bad access detected [ 169.837280] [ 169.837283] Memory state around the buggy address: [ 169.837289] ffff88809c93dc80: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 169.837294] ffff88809c93dd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 169.837300] >ffff88809c93dd80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 169.837303] ^ [ 169.837309] ffff88809c93de00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 169.837315] ffff88809c93de80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 169.837317] ================================================================== [ 169.837320] Disabling lock debugging due to kernel taint [ 169.837356] Kernel panic - not syncing: panic_on_warn set ... [ 169.837356] [ 169.837363] CPU: 0 PID: 4629 Comm: kworker/0:2 Tainted: G B 4.14.213-syzkaller #0 [ 169.837366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.837373] Workqueue: events_power_efficient fb_flashcursor [ 169.837377] Call Trace: [ 169.837383] dump_stack+0x1b2/0x283 [ 169.837392] panic+0x1f9/0x42d [ 169.837399] ? add_taint.cold+0x16/0x16 [ 169.837410] kasan_end_report+0x43/0x49 [ 169.837416] kasan_report_error.cold+0xa7/0x194 [ 169.837422] ? soft_cursor+0x442/0xa50 [ 169.837427] kasan_report+0x6f/0x7b [ 169.837434] ? soft_cursor+0x442/0xa50 [ 169.837439] memcpy+0x20/0x50 [ 169.837445] soft_cursor+0x442/0xa50 [ 169.837454] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 169.837461] bit_cursor+0xf7a/0x1580 [ 169.837469] ? bit_update_start+0x1f0/0x1f0 [ 169.837479] ? fb_get_color_depth+0x100/0x200 [ 169.837486] ? get_color+0x1be/0x3a0 [ 169.837493] ? __down_trylock_console_sem+0x11f/0x1e0 [ 169.837499] ? bit_update_start+0x1f0/0x1f0 [ 169.837505] fb_flashcursor+0x356/0x3f0 [ 169.837513] process_one_work+0x793/0x14a0 [ 169.837521] ? work_busy+0x320/0x320 [ 169.837526] ? worker_thread+0x158/0xff0 [ 169.837534] ? _raw_spin_unlock_irq+0x24/0x80 [ 169.837541] worker_thread+0x5cc/0xff0 [ 169.837552] ? rescuer_thread+0xc80/0xc80 [ 169.837558] kthread+0x30d/0x420 [ 169.837565] ? kthread_create_on_node+0xd0/0xd0 [ 169.837572] ret_from_fork+0x24/0x30 [ 169.837637] Kernel Offset: disabled [ 170.359821] Rebooting in 86400 seconds..