[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.173' (ECDSA) to the list of known hosts. 2022/05/04 11:47:18 fuzzer started 2022/05/04 11:47:18 dialing manager at 10.128.0.163:34857 2022/05/04 11:47:19 syscalls: 3474 2022/05/04 11:47:19 code coverage: enabled 2022/05/04 11:47:19 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/05/04 11:47:19 extra coverage: extra coverage is not supported by the kernel 2022/05/04 11:47:19 delay kcov mmap: mmap returned an invalid pointer 2022/05/04 11:47:19 setuid sandbox: enabled 2022/05/04 11:47:19 namespace sandbox: enabled 2022/05/04 11:47:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/04 11:47:19 fault injection: enabled 2022/05/04 11:47:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/04 11:47:19 net packet injection: enabled 2022/05/04 11:47:19 net device setup: enabled 2022/05/04 11:47:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/04 11:47:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/04 11:47:19 USB emulation: /dev/raw-gadget does not exist 2022/05/04 11:47:19 hci packet injection: enabled 2022/05/04 11:47:19 wifi device emulation: kernel 4.17 required (have 4.14.277-syzkaller) 2022/05/04 11:47:19 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/05/04 11:47:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/04 11:47:19 fetching corpus: 50, signal 48082/51797 (executing program) 2022/05/04 11:47:19 fetching corpus: 100, signal 79127/84451 (executing program) 2022/05/04 11:47:19 fetching corpus: 150, signal 90221/97206 (executing program) 2022/05/04 11:47:19 fetching corpus: 200, signal 106329/114859 (executing program) 2022/05/04 11:47:19 fetching corpus: 250, signal 116898/126985 (executing program) 2022/05/04 11:47:19 fetching corpus: 300, signal 126496/138070 (executing program) 2022/05/04 11:47:20 fetching corpus: 350, signal 142084/154932 (executing program) 2022/05/04 11:47:20 fetching corpus: 400, signal 151402/165637 (executing program) 2022/05/04 11:47:20 fetching corpus: 450, signal 157473/173146 (executing program) 2022/05/04 11:47:20 fetching corpus: 500, signal 163658/180698 (executing program) 2022/05/04 11:47:20 fetching corpus: 550, signal 170690/189059 (executing program) 2022/05/04 11:47:20 fetching corpus: 600, signal 176523/196238 (executing program) 2022/05/04 11:47:20 fetching corpus: 650, signal 183127/204143 (executing program) 2022/05/04 11:47:20 fetching corpus: 700, signal 188610/210883 (executing program) 2022/05/04 11:47:21 fetching corpus: 750, signal 193641/217209 (executing program) 2022/05/04 11:47:21 fetching corpus: 800, signal 198449/223264 (executing program) 2022/05/04 11:47:21 fetching corpus: 850, signal 205079/231044 (executing program) 2022/05/04 11:47:21 fetching corpus: 900, signal 210119/237291 (executing program) 2022/05/04 11:47:21 fetching corpus: 950, signal 213140/241577 (executing program) 2022/05/04 11:47:21 fetching corpus: 999, signal 218423/247998 (executing program) 2022/05/04 11:47:21 fetching corpus: 1048, signal 223643/254335 (executing program) 2022/05/04 11:47:21 fetching corpus: 1098, signal 228213/260032 (executing program) 2022/05/04 11:47:22 fetching corpus: 1148, signal 233036/265942 (executing program) 2022/05/04 11:47:22 fetching corpus: 1198, signal 237680/271604 (executing program) 2022/05/04 11:47:22 fetching corpus: 1248, signal 242618/277603 (executing program) 2022/05/04 11:47:22 fetching corpus: 1298, signal 246714/282694 (executing program) 2022/05/04 11:47:22 fetching corpus: 1348, signal 250704/287688 (executing program) 2022/05/04 11:47:22 fetching corpus: 1398, signal 254264/292313 (executing program) 2022/05/04 11:47:22 fetching corpus: 1448, signal 259045/297994 (executing program) 2022/05/04 11:47:23 fetching corpus: 1498, signal 262682/302554 (executing program) 2022/05/04 11:47:23 fetching corpus: 1548, signal 267400/308127 (executing program) 2022/05/04 11:47:23 fetching corpus: 1598, signal 270491/312178 (executing program) 2022/05/04 11:47:23 fetching corpus: 1648, signal 274110/316718 (executing program) 2022/05/04 11:47:23 fetching corpus: 1698, signal 276566/320155 (executing program) 2022/05/04 11:47:23 fetching corpus: 1748, signal 280053/324541 (executing program) 2022/05/04 11:47:23 fetching corpus: 1798, signal 281991/327543 (executing program) 2022/05/04 11:47:23 fetching corpus: 1848, signal 285338/331824 (executing program) 2022/05/04 11:47:24 fetching corpus: 1897, signal 288233/335659 (executing program) 2022/05/04 11:47:24 fetching corpus: 1947, signal 290611/338992 (executing program) 2022/05/04 11:47:24 fetching corpus: 1997, signal 293627/342930 (executing program) 2022/05/04 11:47:24 fetching corpus: 2047, signal 296393/346602 (executing program) 2022/05/04 11:47:24 fetching corpus: 2097, signal 299713/350733 (executing program) 2022/05/04 11:47:24 fetching corpus: 2147, signal 303129/354945 (executing program) 2022/05/04 11:47:24 fetching corpus: 2196, signal 305139/357884 (executing program) 2022/05/04 11:47:24 fetching corpus: 2246, signal 307288/360904 (executing program) 2022/05/04 11:47:25 fetching corpus: 2296, signal 309818/364257 (executing program) 2022/05/04 11:47:25 fetching corpus: 2346, signal 312256/367577 (executing program) 2022/05/04 11:47:25 fetching corpus: 2396, signal 314350/370575 (executing program) 2022/05/04 11:47:25 fetching corpus: 2446, signal 316509/373592 (executing program) 2022/05/04 11:47:25 fetching corpus: 2496, signal 319774/377658 (executing program) 2022/05/04 11:47:25 fetching corpus: 2546, signal 322202/380891 (executing program) 2022/05/04 11:47:25 fetching corpus: 2596, signal 324028/383558 (executing program) 2022/05/04 11:47:25 fetching corpus: 2646, signal 326609/386898 (executing program) 2022/05/04 11:47:26 fetching corpus: 2696, signal 328723/389837 (executing program) 2022/05/04 11:47:26 fetching corpus: 2746, signal 330412/392411 (executing program) 2022/05/04 11:47:26 fetching corpus: 2796, signal 332497/395230 (executing program) 2022/05/04 11:47:26 fetching corpus: 2845, signal 334518/398075 (executing program) 2022/05/04 11:47:26 fetching corpus: 2895, signal 336582/400862 (executing program) 2022/05/04 11:47:26 fetching corpus: 2945, signal 338424/403462 (executing program) 2022/05/04 11:47:26 fetching corpus: 2995, signal 340225/406018 (executing program) 2022/05/04 11:47:26 fetching corpus: 3045, signal 342561/409041 (executing program) 2022/05/04 11:47:27 fetching corpus: 3095, signal 344573/411835 (executing program) 2022/05/04 11:47:27 fetching corpus: 3145, signal 347354/415170 (executing program) 2022/05/04 11:47:27 fetching corpus: 3195, signal 349142/417685 (executing program) 2022/05/04 11:47:27 fetching corpus: 3245, signal 352100/421107 (executing program) 2022/05/04 11:47:27 fetching corpus: 3295, signal 354174/423865 (executing program) 2022/05/04 11:47:27 fetching corpus: 3345, signal 356089/426476 (executing program) 2022/05/04 11:47:27 fetching corpus: 3395, signal 358101/429127 (executing program) 2022/05/04 11:47:27 fetching corpus: 3445, signal 359683/431432 (executing program) 2022/05/04 11:47:27 fetching corpus: 3495, signal 361371/433848 (executing program) 2022/05/04 11:47:28 fetching corpus: 3545, signal 363020/436196 (executing program) 2022/05/04 11:47:28 fetching corpus: 3595, signal 364977/438722 (executing program) 2022/05/04 11:47:28 fetching corpus: 3645, signal 366677/441118 (executing program) 2022/05/04 11:47:28 fetching corpus: 3695, signal 368689/443753 (executing program) 2022/05/04 11:47:28 fetching corpus: 3745, signal 370872/446524 (executing program) 2022/05/04 11:47:28 fetching corpus: 3794, signal 372841/449058 (executing program) 2022/05/04 11:47:28 fetching corpus: 3844, signal 374014/450958 (executing program) 2022/05/04 11:47:29 fetching corpus: 3894, signal 375618/453180 (executing program) 2022/05/04 11:47:29 fetching corpus: 3943, signal 377157/455369 (executing program) 2022/05/04 11:47:29 fetching corpus: 3993, signal 378451/457366 (executing program) 2022/05/04 11:47:29 fetching corpus: 4043, signal 380813/460170 (executing program) 2022/05/04 11:47:29 fetching corpus: 4093, signal 383290/463086 (executing program) 2022/05/04 11:47:29 fetching corpus: 4143, signal 384733/465120 (executing program) 2022/05/04 11:47:29 fetching corpus: 4192, signal 386302/467260 (executing program) 2022/05/04 11:47:29 fetching corpus: 4242, signal 387844/469367 (executing program) 2022/05/04 11:47:29 fetching corpus: 4292, signal 389056/471276 (executing program) 2022/05/04 11:47:30 fetching corpus: 4342, signal 390179/473051 (executing program) 2022/05/04 11:47:30 fetching corpus: 4392, signal 391529/475001 (executing program) 2022/05/04 11:47:30 fetching corpus: 4440, signal 392635/476751 (executing program) 2022/05/04 11:47:30 fetching corpus: 4489, signal 393997/478733 (executing program) 2022/05/04 11:47:30 fetching corpus: 4538, signal 395756/480965 (executing program) 2022/05/04 11:47:30 fetching corpus: 4587, signal 397632/483307 (executing program) 2022/05/04 11:47:30 fetching corpus: 4635, signal 399405/485497 (executing program) 2022/05/04 11:47:30 fetching corpus: 4685, signal 400787/487430 (executing program) 2022/05/04 11:47:31 fetching corpus: 4735, signal 402015/489309 (executing program) 2022/05/04 11:47:31 fetching corpus: 4785, signal 403280/491088 (executing program) 2022/05/04 11:47:31 fetching corpus: 4835, signal 404405/492833 (executing program) 2022/05/04 11:47:31 fetching corpus: 4885, signal 405626/494655 (executing program) 2022/05/04 11:47:31 fetching corpus: 4935, signal 406780/496419 (executing program) 2022/05/04 11:47:31 fetching corpus: 4985, signal 407914/498158 (executing program) 2022/05/04 11:47:31 fetching corpus: 5035, signal 409494/500234 (executing program) 2022/05/04 11:47:31 fetching corpus: 5085, signal 410624/501955 (executing program) 2022/05/04 11:47:31 fetching corpus: 5135, signal 411523/503497 (executing program) 2022/05/04 11:47:32 fetching corpus: 5185, signal 412952/505434 (executing program) 2022/05/04 11:47:32 fetching corpus: 5235, signal 413992/507057 (executing program) 2022/05/04 11:47:32 fetching corpus: 5285, signal 415233/508848 (executing program) 2022/05/04 11:47:32 fetching corpus: 5335, signal 416570/510715 (executing program) 2022/05/04 11:47:32 fetching corpus: 5384, signal 418122/512714 (executing program) 2022/05/04 11:47:32 fetching corpus: 5434, signal 419267/514426 (executing program) 2022/05/04 11:47:32 fetching corpus: 5484, signal 420555/516176 (executing program) 2022/05/04 11:47:32 fetching corpus: 5534, signal 421726/517851 (executing program) 2022/05/04 11:47:33 fetching corpus: 5584, signal 422398/519228 (executing program) 2022/05/04 11:47:33 fetching corpus: 5634, signal 423514/520870 (executing program) 2022/05/04 11:47:33 fetching corpus: 5683, signal 424514/522448 (executing program) 2022/05/04 11:47:33 fetching corpus: 5733, signal 426283/524557 (executing program) 2022/05/04 11:47:33 fetching corpus: 5783, signal 427376/526188 (executing program) 2022/05/04 11:47:33 fetching corpus: 5833, signal 428331/527722 (executing program) 2022/05/04 11:47:33 fetching corpus: 5883, signal 429334/529241 (executing program) 2022/05/04 11:47:33 fetching corpus: 5933, signal 430348/530750 (executing program) 2022/05/04 11:47:33 fetching corpus: 5983, signal 431619/532456 (executing program) 2022/05/04 11:47:34 fetching corpus: 6033, signal 432563/533920 (executing program) 2022/05/04 11:47:34 fetching corpus: 6083, signal 433620/535429 (executing program) 2022/05/04 11:47:34 fetching corpus: 6133, signal 434935/537140 (executing program) 2022/05/04 11:47:34 fetching corpus: 6183, signal 435691/538437 (executing program) 2022/05/04 11:47:34 fetching corpus: 6233, signal 436494/539805 (executing program) 2022/05/04 11:47:34 fetching corpus: 6283, signal 437275/541111 (executing program) 2022/05/04 11:47:34 fetching corpus: 6333, signal 438799/542943 (executing program) 2022/05/04 11:47:34 fetching corpus: 6383, signal 439965/544513 (executing program) 2022/05/04 11:47:34 fetching corpus: 6433, signal 440814/545863 (executing program) 2022/05/04 11:47:35 fetching corpus: 6483, signal 441802/547385 (executing program) 2022/05/04 11:47:35 fetching corpus: 6533, signal 443285/549122 (executing program) 2022/05/04 11:47:35 fetching corpus: 6583, signal 444093/550449 (executing program) 2022/05/04 11:47:35 fetching corpus: 6632, signal 445365/552065 (executing program) 2022/05/04 11:47:35 fetching corpus: 6681, signal 446214/553437 (executing program) 2022/05/04 11:47:35 fetching corpus: 6730, signal 447002/554712 (executing program) 2022/05/04 11:47:35 fetching corpus: 6778, signal 447772/555975 (executing program) 2022/05/04 11:47:35 fetching corpus: 6828, signal 449342/557701 (executing program) 2022/05/04 11:47:36 fetching corpus: 6878, signal 450184/559021 (executing program) 2022/05/04 11:47:36 fetching corpus: 6928, signal 451205/560468 (executing program) 2022/05/04 11:47:36 fetching corpus: 6978, signal 452588/562086 (executing program) 2022/05/04 11:47:36 fetching corpus: 7028, signal 453725/563519 (executing program) 2022/05/04 11:47:36 fetching corpus: 7078, signal 454788/564920 (executing program) 2022/05/04 11:47:36 fetching corpus: 7128, signal 455633/566195 (executing program) 2022/05/04 11:47:36 fetching corpus: 7178, signal 456599/567584 (executing program) 2022/05/04 11:47:36 fetching corpus: 7227, signal 457456/568917 (executing program) 2022/05/04 11:47:36 fetching corpus: 7277, signal 458447/570293 (executing program) 2022/05/04 11:47:37 fetching corpus: 7327, signal 459225/571498 (executing program) 2022/05/04 11:47:37 fetching corpus: 7377, signal 460121/572824 (executing program) 2022/05/04 11:47:37 fetching corpus: 7426, signal 461184/574187 (executing program) 2022/05/04 11:47:37 fetching corpus: 7476, signal 462196/575509 (executing program) 2022/05/04 11:47:37 fetching corpus: 7526, signal 463250/576859 (executing program) 2022/05/04 11:47:37 fetching corpus: 7576, signal 463905/577992 (executing program) 2022/05/04 11:47:37 fetching corpus: 7626, signal 464842/579322 (executing program) 2022/05/04 11:47:37 fetching corpus: 7676, signal 465644/580535 (executing program) 2022/05/04 11:47:37 fetching corpus: 7726, signal 466474/581779 (executing program) 2022/05/04 11:47:38 fetching corpus: 7776, signal 467241/582911 (executing program) 2022/05/04 11:47:38 fetching corpus: 7825, signal 467796/583976 (executing program) 2022/05/04 11:47:38 fetching corpus: 7874, signal 468631/585118 (executing program) 2022/05/04 11:47:38 fetching corpus: 7924, signal 469476/586330 (executing program) 2022/05/04 11:47:38 fetching corpus: 7973, signal 470274/587528 (executing program) 2022/05/04 11:47:38 fetching corpus: 8023, signal 471088/588732 (executing program) 2022/05/04 11:47:38 fetching corpus: 8073, signal 472122/589974 (executing program) 2022/05/04 11:47:38 fetching corpus: 8122, signal 473163/591280 (executing program) 2022/05/04 11:47:38 fetching corpus: 8171, signal 473930/592471 (executing program) 2022/05/04 11:47:39 fetching corpus: 8221, signal 474970/593770 (executing program) 2022/05/04 11:47:39 fetching corpus: 8271, signal 476654/595449 (executing program) 2022/05/04 11:47:39 fetching corpus: 8321, signal 477527/596690 (executing program) 2022/05/04 11:47:39 fetching corpus: 8371, signal 478624/597999 (executing program) 2022/05/04 11:47:39 fetching corpus: 8420, signal 479236/599037 (executing program) 2022/05/04 11:47:39 fetching corpus: 8469, signal 480235/600287 (executing program) 2022/05/04 11:47:39 fetching corpus: 8519, signal 481211/601538 (executing program) 2022/05/04 11:47:39 fetching corpus: 8569, signal 482339/602868 (executing program) 2022/05/04 11:47:39 fetching corpus: 8619, signal 482969/603889 (executing program) 2022/05/04 11:47:40 fetching corpus: 8669, signal 484006/605121 (executing program) 2022/05/04 11:47:40 fetching corpus: 8719, signal 484858/606244 (executing program) 2022/05/04 11:47:40 fetching corpus: 8769, signal 485679/607373 (executing program) 2022/05/04 11:47:40 fetching corpus: 8819, signal 486391/608467 (executing program) 2022/05/04 11:47:40 fetching corpus: 8868, signal 487077/609538 (executing program) 2022/05/04 11:47:40 fetching corpus: 8918, signal 487848/610635 (executing program) 2022/05/04 11:47:40 fetching corpus: 8968, signal 488608/611701 (executing program) 2022/05/04 11:47:40 fetching corpus: 9018, signal 489324/612743 (executing program) 2022/05/04 11:47:41 fetching corpus: 9066, signal 490029/613764 (executing program) 2022/05/04 11:47:41 fetching corpus: 9115, signal 490750/614799 (executing program) 2022/05/04 11:47:41 fetching corpus: 9165, signal 491500/615851 (executing program) 2022/05/04 11:47:41 fetching corpus: 9215, signal 492428/616945 (executing program) 2022/05/04 11:47:41 fetching corpus: 9264, signal 493261/618058 (executing program) 2022/05/04 11:47:41 fetching corpus: 9314, signal 493914/619044 (executing program) 2022/05/04 11:47:41 fetching corpus: 9364, signal 494499/619999 (executing program) 2022/05/04 11:47:41 fetching corpus: 9414, signal 495327/621077 (executing program) 2022/05/04 11:47:41 fetching corpus: 9464, signal 495974/622055 (executing program) 2022/05/04 11:47:41 fetching corpus: 9514, signal 496700/623086 (executing program) 2022/05/04 11:47:42 fetching corpus: 9564, signal 497722/624186 (executing program) 2022/05/04 11:47:42 fetching corpus: 9614, signal 498614/625283 (executing program) 2022/05/04 11:47:42 fetching corpus: 9664, signal 499544/626336 (executing program) 2022/05/04 11:47:42 fetching corpus: 9713, signal 500412/627377 (executing program) 2022/05/04 11:47:42 fetching corpus: 9763, signal 501275/628442 (executing program) 2022/05/04 11:47:42 fetching corpus: 9813, signal 502068/629437 (executing program) 2022/05/04 11:47:42 fetching corpus: 9862, signal 502630/630347 (executing program) 2022/05/04 11:47:42 fetching corpus: 9912, signal 503461/631373 (executing program) 2022/05/04 11:47:42 fetching corpus: 9959, signal 504487/632487 (executing program) 2022/05/04 11:47:43 fetching corpus: 10009, signal 505459/633604 (executing program) 2022/05/04 11:47:43 fetching corpus: 10058, signal 506181/634585 (executing program) 2022/05/04 11:47:43 fetching corpus: 10108, signal 506720/635418 (executing program) 2022/05/04 11:47:43 fetching corpus: 10157, signal 507478/636368 (executing program) 2022/05/04 11:47:43 fetching corpus: 10206, signal 508532/637457 (executing program) 2022/05/04 11:47:43 fetching corpus: 10255, signal 509234/638388 (executing program) 2022/05/04 11:47:43 fetching corpus: 10305, signal 509823/639296 (executing program) 2022/05/04 11:47:43 fetching corpus: 10355, signal 510508/640207 (executing program) 2022/05/04 11:47:43 fetching corpus: 10404, signal 511275/641173 (executing program) 2022/05/04 11:47:44 fetching corpus: 10454, signal 512294/642284 (executing program) 2022/05/04 11:47:44 fetching corpus: 10502, signal 513130/643270 (executing program) 2022/05/04 11:47:44 fetching corpus: 10552, signal 515404/644816 (executing program) 2022/05/04 11:47:44 fetching corpus: 10602, signal 516025/645625 (executing program) 2022/05/04 11:47:44 fetching corpus: 10652, signal 516763/646492 (executing program) 2022/05/04 11:47:44 fetching corpus: 10702, signal 517491/647401 (executing program) 2022/05/04 11:47:44 fetching corpus: 10752, signal 518202/648313 (executing program) 2022/05/04 11:47:45 fetching corpus: 10802, signal 518980/649281 (executing program) 2022/05/04 11:47:45 fetching corpus: 10852, signal 519539/650125 (executing program) 2022/05/04 11:47:45 fetching corpus: 10902, signal 520106/650926 (executing program) 2022/05/04 11:47:45 fetching corpus: 10952, signal 520831/651824 (executing program) 2022/05/04 11:47:45 fetching corpus: 11002, signal 521461/652668 (executing program) 2022/05/04 11:47:45 fetching corpus: 11052, signal 522615/653717 (executing program) 2022/05/04 11:47:45 fetching corpus: 11101, signal 523255/654538 (executing program) 2022/05/04 11:47:45 fetching corpus: 11150, signal 523784/655349 (executing program) 2022/05/04 11:47:45 fetching corpus: 11200, signal 524612/656257 (executing program) 2022/05/04 11:47:46 fetching corpus: 11250, signal 525141/657049 (executing program) 2022/05/04 11:47:46 fetching corpus: 11299, signal 525693/657853 (executing program) 2022/05/04 11:47:46 fetching corpus: 11349, signal 526492/658729 (executing program) 2022/05/04 11:47:46 fetching corpus: 11399, signal 527397/659683 (executing program) 2022/05/04 11:47:46 fetching corpus: 11449, signal 528069/660494 (executing program) 2022/05/04 11:47:46 fetching corpus: 11499, signal 528592/661194 (executing program) 2022/05/04 11:47:46 fetching corpus: 11548, signal 529136/661948 (executing program) 2022/05/04 11:47:46 fetching corpus: 11596, signal 529773/662758 (executing program) 2022/05/04 11:47:47 fetching corpus: 11645, signal 530530/663595 (executing program) 2022/05/04 11:47:47 fetching corpus: 11695, signal 531170/664400 (executing program) 2022/05/04 11:47:47 fetching corpus: 11743, signal 531785/665165 (executing program) 2022/05/04 11:47:47 fetching corpus: 11793, signal 532321/665918 (executing program) 2022/05/04 11:47:47 fetching corpus: 11843, signal 532885/666647 (executing program) 2022/05/04 11:47:47 fetching corpus: 11891, signal 533639/667447 (executing program) 2022/05/04 11:47:47 fetching corpus: 11941, signal 534127/668183 (executing program) 2022/05/04 11:47:47 fetching corpus: 11991, signal 534696/668931 (executing program) 2022/05/04 11:47:47 fetching corpus: 12041, signal 535461/669749 (executing program) 2022/05/04 11:47:48 fetching corpus: 12091, signal 536016/670456 (executing program) 2022/05/04 11:47:48 fetching corpus: 12141, signal 536629/671200 (executing program) 2022/05/04 11:47:48 fetching corpus: 12189, signal 537101/671923 (executing program) 2022/05/04 11:47:48 fetching corpus: 12239, signal 537722/672660 (executing program) 2022/05/04 11:47:48 fetching corpus: 12288, signal 538552/673501 (executing program) 2022/05/04 11:47:48 fetching corpus: 12337, signal 539171/674262 (executing program) 2022/05/04 11:47:48 fetching corpus: 12385, signal 539628/675024 (executing program) 2022/05/04 11:47:48 fetching corpus: 12434, signal 540244/675772 (executing program) 2022/05/04 11:47:49 fetching corpus: 12484, signal 540951/676546 (executing program) 2022/05/04 11:47:49 fetching corpus: 12532, signal 541595/677292 (executing program) 2022/05/04 11:47:49 fetching corpus: 12582, signal 542149/678023 (executing program) 2022/05/04 11:47:49 fetching corpus: 12630, signal 542629/678708 (executing program) 2022/05/04 11:47:49 fetching corpus: 12679, signal 543229/679398 (executing program) 2022/05/04 11:47:49 fetching corpus: 12728, signal 543711/680077 (executing program) 2022/05/04 11:47:49 fetching corpus: 12778, signal 544233/680745 (executing program) 2022/05/04 11:47:49 fetching corpus: 12828, signal 544947/681501 (executing program) 2022/05/04 11:47:49 fetching corpus: 12878, signal 545569/682178 (executing program) 2022/05/04 11:47:50 fetching corpus: 12928, signal 546096/682894 (executing program) 2022/05/04 11:47:50 fetching corpus: 12978, signal 546666/683569 (executing program) 2022/05/04 11:47:50 fetching corpus: 13028, signal 547164/684231 (executing program) 2022/05/04 11:47:50 fetching corpus: 13078, signal 547636/684870 (executing program) 2022/05/04 11:47:50 fetching corpus: 13127, signal 548317/685531 (executing program) 2022/05/04 11:47:50 fetching corpus: 13177, signal 548907/686222 (executing program) 2022/05/04 11:47:50 fetching corpus: 13227, signal 549459/686891 (executing program) 2022/05/04 11:47:50 fetching corpus: 13276, signal 550018/687556 (executing program) 2022/05/04 11:47:50 fetching corpus: 13325, signal 550564/688215 (executing program) 2022/05/04 11:47:50 fetching corpus: 13375, signal 551052/688897 (executing program) 2022/05/04 11:47:51 fetching corpus: 13425, signal 551732/689546 (executing program) 2022/05/04 11:47:51 fetching corpus: 13475, signal 552277/690207 (executing program) 2022/05/04 11:47:51 fetching corpus: 13525, signal 552995/690898 (executing program) 2022/05/04 11:47:51 fetching corpus: 13574, signal 553549/691552 (executing program) 2022/05/04 11:47:51 fetching corpus: 13624, signal 553994/692168 (executing program) 2022/05/04 11:47:51 fetching corpus: 13673, signal 554498/692824 (executing program) 2022/05/04 11:47:51 fetching corpus: 13723, signal 555243/693512 (executing program) 2022/05/04 11:47:52 fetching corpus: 13773, signal 555786/694120 (executing program) 2022/05/04 11:47:52 fetching corpus: 13823, signal 556407/694758 (executing program) 2022/05/04 11:47:52 fetching corpus: 13872, signal 556957/695382 (executing program) 2022/05/04 11:47:52 fetching corpus: 13922, signal 557511/696006 (executing program) 2022/05/04 11:47:52 fetching corpus: 13972, signal 558414/696713 (executing program) 2022/05/04 11:47:52 fetching corpus: 14022, signal 559241/697404 (executing program) 2022/05/04 11:47:52 fetching corpus: 14072, signal 560146/698087 (executing program) 2022/05/04 11:47:52 fetching corpus: 14122, signal 560672/698696 (executing program) 2022/05/04 11:47:53 fetching corpus: 14172, signal 561111/699299 (executing program) 2022/05/04 11:47:53 fetching corpus: 14222, signal 561768/699899 (executing program) 2022/05/04 11:47:53 fetching corpus: 14272, signal 562328/700500 (executing program) 2022/05/04 11:47:53 fetching corpus: 14322, signal 563149/701156 (executing program) 2022/05/04 11:47:53 fetching corpus: 14369, signal 563697/701776 (executing program) 2022/05/04 11:47:53 fetching corpus: 14419, signal 564211/702413 (executing program) 2022/05/04 11:47:53 fetching corpus: 14468, signal 564801/703036 (executing program) 2022/05/04 11:47:54 fetching corpus: 14518, signal 565304/703631 (executing program) 2022/05/04 11:47:54 fetching corpus: 14568, signal 565830/704222 (executing program) 2022/05/04 11:47:54 fetching corpus: 14618, signal 566389/704841 (executing program) 2022/05/04 11:47:54 fetching corpus: 14666, signal 566729/705388 (executing program) 2022/05/04 11:47:54 fetching corpus: 14716, signal 567386/705972 (executing program) 2022/05/04 11:47:54 fetching corpus: 14766, signal 567954/706521 (executing program) 2022/05/04 11:47:54 fetching corpus: 14816, signal 568505/707097 (executing program) 2022/05/04 11:47:54 fetching corpus: 14865, signal 569062/707683 (executing program) 2022/05/04 11:47:54 fetching corpus: 14914, signal 569520/708260 (executing program) 2022/05/04 11:47:54 fetching corpus: 14963, signal 569996/708842 (executing program) 2022/05/04 11:47:55 fetching corpus: 15013, signal 570567/709385 (executing program) 2022/05/04 11:47:55 fetching corpus: 15063, signal 571236/709987 (executing program) 2022/05/04 11:47:55 fetching corpus: 15113, signal 571668/710516 (executing program) 2022/05/04 11:47:55 fetching corpus: 15161, signal 572265/711084 (executing program) 2022/05/04 11:47:55 fetching corpus: 15210, signal 572676/711601 (executing program) 2022/05/04 11:47:55 fetching corpus: 15259, signal 573069/712114 (executing program) 2022/05/04 11:47:55 fetching corpus: 15309, signal 573552/712648 (executing program) 2022/05/04 11:47:55 fetching corpus: 15357, signal 573907/713172 (executing program) 2022/05/04 11:47:56 fetching corpus: 15406, signal 574371/713720 (executing program) 2022/05/04 11:47:56 fetching corpus: 15455, signal 574844/714242 (executing program) 2022/05/04 11:47:56 fetching corpus: 15505, signal 575405/714757 (executing program) 2022/05/04 11:47:56 fetching corpus: 15555, signal 575789/715246 (executing program) 2022/05/04 11:47:56 fetching corpus: 15605, signal 576394/715768 (executing program) 2022/05/04 11:47:56 fetching corpus: 15655, signal 576918/716266 (executing program) 2022/05/04 11:47:56 fetching corpus: 15703, signal 577393/716789 (executing program) 2022/05/04 11:47:56 fetching corpus: 15753, signal 577964/717310 (executing program) 2022/05/04 11:47:56 fetching corpus: 15803, signal 578379/717810 (executing program) 2022/05/04 11:47:56 fetching corpus: 15853, signal 578762/718294 (executing program) 2022/05/04 11:47:57 fetching corpus: 15902, signal 579251/718782 (executing program) 2022/05/04 11:47:57 fetching corpus: 15950, signal 579668/719296 (executing program) 2022/05/04 11:47:57 fetching corpus: 16000, signal 580264/719814 (executing program) 2022/05/04 11:47:57 fetching corpus: 16049, signal 580625/720292 (executing program) 2022/05/04 11:47:57 fetching corpus: 16099, signal 581077/720812 (executing program) 2022/05/04 11:47:57 fetching corpus: 16149, signal 581586/721296 (executing program) 2022/05/04 11:47:57 fetching corpus: 16198, signal 582026/721758 (executing program) 2022/05/04 11:47:57 fetching corpus: 16248, signal 582377/722241 (executing program) 2022/05/04 11:47:58 fetching corpus: 16298, signal 582919/722744 (executing program) 2022/05/04 11:47:58 fetching corpus: 16348, signal 583665/723224 (executing program) 2022/05/04 11:47:58 fetching corpus: 16397, signal 584101/723713 (executing program) 2022/05/04 11:47:58 fetching corpus: 16446, signal 584536/724192 (executing program) 2022/05/04 11:47:58 fetching corpus: 16494, signal 585089/724703 (executing program) 2022/05/04 11:47:58 fetching corpus: 16543, signal 585563/725163 (executing program) 2022/05/04 11:47:58 fetching corpus: 16591, signal 586181/725648 (executing program) 2022/05/04 11:47:58 fetching corpus: 16641, signal 586678/726104 (executing program) 2022/05/04 11:47:59 fetching corpus: 16691, signal 587052/726549 (executing program) 2022/05/04 11:47:59 fetching corpus: 16741, signal 587544/727013 (executing program) 2022/05/04 11:47:59 fetching corpus: 16790, signal 587976/727452 (executing program) 2022/05/04 11:47:59 fetching corpus: 16840, signal 588424/727892 (executing program) 2022/05/04 11:47:59 fetching corpus: 16890, signal 588805/728343 (executing program) 2022/05/04 11:47:59 fetching corpus: 16940, signal 589295/728778 (executing program) 2022/05/04 11:47:59 fetching corpus: 16990, signal 589940/729229 (executing program) 2022/05/04 11:47:59 fetching corpus: 17039, signal 590503/729681 (executing program) 2022/05/04 11:48:00 fetching corpus: 17087, signal 590992/730128 (executing program) 2022/05/04 11:48:00 fetching corpus: 17137, signal 591411/730581 (executing program) 2022/05/04 11:48:00 fetching corpus: 17187, signal 592022/730980 (executing program) 2022/05/04 11:48:00 fetching corpus: 17231, signal 592761/731416 (executing program) 2022/05/04 11:48:00 fetching corpus: 17278, signal 593081/731842 (executing program) 2022/05/04 11:48:00 fetching corpus: 17328, signal 593572/732268 (executing program) 2022/05/04 11:48:00 fetching corpus: 17378, signal 594044/732691 (executing program) 2022/05/04 11:48:01 fetching corpus: 17428, signal 594463/733109 (executing program) 2022/05/04 11:48:01 fetching corpus: 17478, signal 594947/733535 (executing program) 2022/05/04 11:48:01 fetching corpus: 17528, signal 595495/733954 (executing program) 2022/05/04 11:48:01 fetching corpus: 17577, signal 595968/734384 (executing program) 2022/05/04 11:48:01 fetching corpus: 17627, signal 596363/734783 (executing program) 2022/05/04 11:48:01 fetching corpus: 17676, signal 600657/735313 (executing program) 2022/05/04 11:48:01 fetching corpus: 17726, signal 601106/735708 (executing program) 2022/05/04 11:48:01 fetching corpus: 17775, signal 601618/736094 (executing program) 2022/05/04 11:48:01 fetching corpus: 17824, signal 601989/736505 (executing program) 2022/05/04 11:48:02 fetching corpus: 17874, signal 602540/736895 (executing program) 2022/05/04 11:48:02 fetching corpus: 17924, signal 602983/737325 (executing program) 2022/05/04 11:48:02 fetching corpus: 17973, signal 603625/737734 (executing program) 2022/05/04 11:48:02 fetching corpus: 18021, signal 603988/738109 (executing program) 2022/05/04 11:48:02 fetching corpus: 18070, signal 604433/738523 (executing program) 2022/05/04 11:48:02 fetching corpus: 18120, signal 604864/738901 (executing program) 2022/05/04 11:48:02 fetching corpus: 18169, signal 605325/739266 (executing program) 2022/05/04 11:48:02 fetching corpus: 18219, signal 605755/739627 (executing program) 2022/05/04 11:48:03 fetching corpus: 18268, signal 606196/739973 (executing program) 2022/05/04 11:48:03 fetching corpus: 18317, signal 606534/740272 (executing program) 2022/05/04 11:48:03 fetching corpus: 18366, signal 606922/740272 (executing program) 2022/05/04 11:48:03 fetching corpus: 18415, signal 607289/740274 (executing program) 2022/05/04 11:48:03 fetching corpus: 18465, signal 607638/740274 (executing program) 2022/05/04 11:48:03 fetching corpus: 18515, signal 608077/740274 (executing program) 2022/05/04 11:48:03 fetching corpus: 18564, signal 608535/740284 (executing program) 2022/05/04 11:48:03 fetching corpus: 18613, signal 608833/740284 (executing program) 2022/05/04 11:48:03 fetching corpus: 18662, signal 609273/740286 (executing program) 2022/05/04 11:48:03 fetching corpus: 18710, signal 609817/740293 (executing program) 2022/05/04 11:48:04 fetching corpus: 18759, signal 610361/740293 (executing program) 2022/05/04 11:48:04 fetching corpus: 18807, signal 610752/740295 (executing program) 2022/05/04 11:48:04 fetching corpus: 18856, signal 611140/740325 (executing program) 2022/05/04 11:48:04 fetching corpus: 18905, signal 611526/740325 (executing program) 2022/05/04 11:48:04 fetching corpus: 18955, signal 611918/740325 (executing program) 2022/05/04 11:48:04 fetching corpus: 19004, signal 612262/740330 (executing program) 2022/05/04 11:48:04 fetching corpus: 19054, signal 612628/740330 (executing program) 2022/05/04 11:48:04 fetching corpus: 19103, signal 613016/740334 (executing program) 2022/05/04 11:48:05 fetching corpus: 19152, signal 613309/740336 (executing program) 2022/05/04 11:48:05 fetching corpus: 19201, signal 613712/740336 (executing program) 2022/05/04 11:48:05 fetching corpus: 19250, signal 614153/740340 (executing program) 2022/05/04 11:48:05 fetching corpus: 19300, signal 614722/740350 (executing program) 2022/05/04 11:48:05 fetching corpus: 19349, signal 615149/740352 (executing program) 2022/05/04 11:48:05 fetching corpus: 19399, signal 615416/740352 (executing program) 2022/05/04 11:48:05 fetching corpus: 19449, signal 616160/740352 (executing program) 2022/05/04 11:48:06 fetching corpus: 19498, signal 616533/740366 (executing program) 2022/05/04 11:48:06 fetching corpus: 19547, signal 616876/740368 (executing program) 2022/05/04 11:48:06 fetching corpus: 19597, signal 617247/740368 (executing program) 2022/05/04 11:48:06 fetching corpus: 19646, signal 617814/740379 (executing program) 2022/05/04 11:48:06 fetching corpus: 19693, signal 618441/740379 (executing program) 2022/05/04 11:48:06 fetching corpus: 19743, signal 618883/740383 (executing program) 2022/05/04 11:48:06 fetching corpus: 19792, signal 619302/740388 (executing program) 2022/05/04 11:48:06 fetching corpus: 19841, signal 619619/740388 (executing program) 2022/05/04 11:48:06 fetching corpus: 19891, signal 619989/740388 (executing program) 2022/05/04 11:48:07 fetching corpus: 19941, signal 620351/740389 (executing program) 2022/05/04 11:48:07 fetching corpus: 19990, signal 620795/740389 (executing program) 2022/05/04 11:48:07 fetching corpus: 20040, signal 621145/740394 (executing program) 2022/05/04 11:48:07 fetching corpus: 20090, signal 621514/740394 (executing program) 2022/05/04 11:48:07 fetching corpus: 20139, signal 621866/740394 (executing program) 2022/05/04 11:48:07 fetching corpus: 20188, signal 622205/740394 (executing program) 2022/05/04 11:48:07 fetching corpus: 20238, signal 622673/740394 (executing program) 2022/05/04 11:48:08 fetching corpus: 20287, signal 623014/740404 (executing program) 2022/05/04 11:48:08 fetching corpus: 20336, signal 623480/740404 (executing program) 2022/05/04 11:48:08 fetching corpus: 20383, signal 623873/740426 (executing program) 2022/05/04 11:48:08 fetching corpus: 20432, signal 624243/740426 (executing program) 2022/05/04 11:48:08 fetching corpus: 20482, signal 624654/740426 (executing program) 2022/05/04 11:48:08 fetching corpus: 20531, signal 625051/740426 (executing program) 2022/05/04 11:48:08 fetching corpus: 20581, signal 625420/740426 (executing program) 2022/05/04 11:48:08 fetching corpus: 20631, signal 625844/740427 (executing program) 2022/05/04 11:48:08 fetching corpus: 20681, signal 626274/740427 (executing program) 2022/05/04 11:48:08 fetching corpus: 20731, signal 626555/740427 (executing program) 2022/05/04 11:48:09 fetching corpus: 20780, signal 627055/740427 (executing program) 2022/05/04 11:48:09 fetching corpus: 20830, signal 627441/740431 (executing program) 2022/05/04 11:48:09 fetching corpus: 20880, signal 627999/740438 (executing program) 2022/05/04 11:48:09 fetching corpus: 20929, signal 628327/740439 (executing program) 2022/05/04 11:48:09 fetching corpus: 20979, signal 628755/740440 (executing program) 2022/05/04 11:48:09 fetching corpus: 21026, signal 629135/740476 (executing program) 2022/05/04 11:48:09 fetching corpus: 21076, signal 629463/740477 (executing program) 2022/05/04 11:48:09 fetching corpus: 21125, signal 629791/740478 (executing program) 2022/05/04 11:48:09 fetching corpus: 21174, signal 630044/740478 (executing program) 2022/05/04 11:48:09 fetching corpus: 21224, signal 630459/740478 (executing program) 2022/05/04 11:48:10 fetching corpus: 21274, signal 630901/740478 (executing program) 2022/05/04 11:48:10 fetching corpus: 21323, signal 631247/740522 (executing program) 2022/05/04 11:48:10 fetching corpus: 21373, signal 631741/740522 (executing program) 2022/05/04 11:48:10 fetching corpus: 21423, signal 632200/740522 (executing program) 2022/05/04 11:48:10 fetching corpus: 21473, signal 632632/740524 (executing program) 2022/05/04 11:48:10 fetching corpus: 21520, signal 634488/740525 (executing program) 2022/05/04 11:48:11 fetching corpus: 21569, signal 634896/740525 (executing program) 2022/05/04 11:48:11 fetching corpus: 21617, signal 635238/740534 (executing program) 2022/05/04 11:48:11 fetching corpus: 21666, signal 635559/740534 (executing program) 2022/05/04 11:48:11 fetching corpus: 21716, signal 636001/740536 (executing program) 2022/05/04 11:48:11 fetching corpus: 21764, signal 636395/740536 (executing program) 2022/05/04 11:48:11 fetching corpus: 21813, signal 636790/740547 (executing program) 2022/05/04 11:48:11 fetching corpus: 21863, signal 637245/740548 (executing program) 2022/05/04 11:48:11 fetching corpus: 21912, signal 637645/740551 (executing program) 2022/05/04 11:48:11 fetching corpus: 21959, signal 638006/740551 (executing program) 2022/05/04 11:48:12 fetching corpus: 22008, signal 638322/740561 (executing program) 2022/05/04 11:48:12 fetching corpus: 22058, signal 638795/740567 (executing program) 2022/05/04 11:48:12 fetching corpus: 22108, signal 639255/740572 (executing program) 2022/05/04 11:48:12 fetching corpus: 22158, signal 639587/740572 (executing program) 2022/05/04 11:48:12 fetching corpus: 22207, signal 639944/740572 (executing program) 2022/05/04 11:48:12 fetching corpus: 22255, signal 641816/740572 (executing program) 2022/05/04 11:48:12 fetching corpus: 22305, signal 642078/740575 (executing program) 2022/05/04 11:48:12 fetching corpus: 22355, signal 642377/740576 (executing program) 2022/05/04 11:48:12 fetching corpus: 22405, signal 642640/740576 (executing program) 2022/05/04 11:48:12 fetching corpus: 22455, signal 643007/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22504, signal 643369/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22554, signal 643691/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22603, signal 643977/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22653, signal 644337/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22703, signal 644706/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22751, signal 645042/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22801, signal 645393/740576 (executing program) 2022/05/04 11:48:13 fetching corpus: 22851, signal 645677/740578 (executing program) 2022/05/04 11:48:13 fetching corpus: 22901, signal 646038/740578 (executing program) 2022/05/04 11:48:14 fetching corpus: 22950, signal 646425/740603 (executing program) 2022/05/04 11:48:14 fetching corpus: 22997, signal 646751/740603 (executing program) 2022/05/04 11:48:14 fetching corpus: 23047, signal 647126/740603 (executing program) 2022/05/04 11:48:14 fetching corpus: 23096, signal 647676/740606 (executing program) 2022/05/04 11:48:14 fetching corpus: 23146, signal 647926/740607 (executing program) 2022/05/04 11:48:14 fetching corpus: 23196, signal 648183/740607 (executing program) 2022/05/04 11:48:14 fetching corpus: 23243, signal 648579/740607 (executing program) 2022/05/04 11:48:14 fetching corpus: 23293, signal 648939/740607 (executing program) 2022/05/04 11:48:15 fetching corpus: 23341, signal 649787/740607 (executing program) 2022/05/04 11:48:15 fetching corpus: 23391, signal 650181/740607 (executing program) 2022/05/04 11:48:15 fetching corpus: 23441, signal 650493/740620 (executing program) 2022/05/04 11:48:15 fetching corpus: 23491, signal 651093/740620 (executing program) 2022/05/04 11:48:15 fetching corpus: 23541, signal 651409/740620 (executing program) 2022/05/04 11:48:15 fetching corpus: 23590, signal 651843/740627 (executing program) 2022/05/04 11:48:15 fetching corpus: 23639, signal 652263/740638 (executing program) 2022/05/04 11:48:15 fetching corpus: 23688, signal 652570/740638 (executing program) 2022/05/04 11:48:15 fetching corpus: 23738, signal 653023/740638 (executing program) 2022/05/04 11:48:15 fetching corpus: 23787, signal 653294/740646 (executing program) 2022/05/04 11:48:16 fetching corpus: 23836, signal 653658/740646 (executing program) 2022/05/04 11:48:16 fetching corpus: 23886, signal 654140/740646 (executing program) 2022/05/04 11:48:16 fetching corpus: 23934, signal 654468/740646 (executing program) 2022/05/04 11:48:16 fetching corpus: 23982, signal 654924/740652 (executing program) 2022/05/04 11:48:16 fetching corpus: 24032, signal 655418/740653 (executing program) 2022/05/04 11:48:16 fetching corpus: 24080, signal 655710/740657 (executing program) 2022/05/04 11:48:16 fetching corpus: 24129, signal 656091/740657 (executing program) 2022/05/04 11:48:16 fetching corpus: 24178, signal 656454/740657 (executing program) 2022/05/04 11:48:16 fetching corpus: 24228, signal 656783/740657 (executing program) 2022/05/04 11:48:17 fetching corpus: 24278, signal 657131/740658 (executing program) 2022/05/04 11:48:17 fetching corpus: 24326, signal 657532/740658 (executing program) 2022/05/04 11:48:17 fetching corpus: 24375, signal 657847/740661 (executing program) 2022/05/04 11:48:17 fetching corpus: 24422, signal 658205/740667 (executing program) 2022/05/04 11:48:17 fetching corpus: 24472, signal 658528/740670 (executing program) 2022/05/04 11:48:17 fetching corpus: 24522, signal 658900/740673 (executing program) 2022/05/04 11:48:17 fetching corpus: 24571, signal 659166/740683 (executing program) 2022/05/04 11:48:17 fetching corpus: 24620, signal 659442/740683 (executing program) 2022/05/04 11:48:18 fetching corpus: 24669, signal 659771/740683 (executing program) 2022/05/04 11:48:18 fetching corpus: 24717, signal 660163/740685 (executing program) 2022/05/04 11:48:18 fetching corpus: 24767, signal 660543/740690 (executing program) 2022/05/04 11:48:18 fetching corpus: 24817, signal 660789/740690 (executing program) 2022/05/04 11:48:18 fetching corpus: 24865, signal 661098/740690 (executing program) 2022/05/04 11:48:18 fetching corpus: 24915, signal 661460/740691 (executing program) 2022/05/04 11:48:18 fetching corpus: 24963, signal 661892/740694 (executing program) 2022/05/04 11:48:18 fetching corpus: 25011, signal 662130/740699 (executing program) 2022/05/04 11:48:18 fetching corpus: 25061, signal 662400/740703 (executing program) 2022/05/04 11:48:18 fetching corpus: 25110, signal 662907/740721 (executing program) 2022/05/04 11:48:19 fetching corpus: 25158, signal 663235/740721 (executing program) 2022/05/04 11:48:19 fetching corpus: 25207, signal 663574/740722 (executing program) 2022/05/04 11:48:19 fetching corpus: 25253, signal 663874/740722 (executing program) 2022/05/04 11:48:19 fetching corpus: 25303, signal 664223/740725 (executing program) 2022/05/04 11:48:19 fetching corpus: 25351, signal 664467/740725 (executing program) 2022/05/04 11:48:19 fetching corpus: 25399, signal 664714/740729 (executing program) 2022/05/04 11:48:19 fetching corpus: 25446, signal 665067/740731 (executing program) 2022/05/04 11:48:19 fetching corpus: 25495, signal 665430/740733 (executing program) 2022/05/04 11:48:19 fetching corpus: 25544, signal 665779/740733 (executing program) 2022/05/04 11:48:19 fetching corpus: 25592, signal 666162/740740 (executing program) 2022/05/04 11:48:20 fetching corpus: 25640, signal 666551/740741 (executing program) 2022/05/04 11:48:20 fetching corpus: 25688, signal 666798/740745 (executing program) 2022/05/04 11:48:20 fetching corpus: 25735, signal 667139/740767 (executing program) 2022/05/04 11:48:20 fetching corpus: 25784, signal 667407/740767 (executing program) 2022/05/04 11:48:20 fetching corpus: 25833, signal 667685/740767 (executing program) 2022/05/04 11:48:20 fetching corpus: 25881, signal 668141/740770 (executing program) 2022/05/04 11:48:20 fetching corpus: 25931, signal 668456/740771 (executing program) 2022/05/04 11:48:20 fetching corpus: 25979, signal 668777/740771 (executing program) 2022/05/04 11:48:21 fetching corpus: 26027, signal 669129/740772 (executing program) 2022/05/04 11:48:21 fetching corpus: 26075, signal 669418/740778 (executing program) 2022/05/04 11:48:21 fetching corpus: 26122, signal 669679/740782 (executing program) 2022/05/04 11:48:21 fetching corpus: 26172, signal 669987/740782 (executing program) 2022/05/04 11:48:21 fetching corpus: 26220, signal 670227/740787 (executing program) 2022/05/04 11:48:21 fetching corpus: 26270, signal 670599/740791 (executing program) 2022/05/04 11:48:21 fetching corpus: 26318, signal 670916/740791 (executing program) 2022/05/04 11:48:21 fetching corpus: 26366, signal 671225/740794 (executing program) 2022/05/04 11:48:22 fetching corpus: 26414, signal 671482/740803 (executing program) 2022/05/04 11:48:22 fetching corpus: 26459, signal 671715/740807 (executing program) 2022/05/04 11:48:22 fetching corpus: 26508, signal 672111/740822 (executing program) 2022/05/04 11:48:22 fetching corpus: 26558, signal 672425/740842 (executing program) 2022/05/04 11:48:22 fetching corpus: 26607, signal 672851/740842 (executing program) 2022/05/04 11:48:22 fetching corpus: 26657, signal 673141/740842 (executing program) 2022/05/04 11:48:22 fetching corpus: 26706, signal 673452/740843 (executing program) 2022/05/04 11:48:22 fetching corpus: 26754, signal 673820/740843 (executing program) 2022/05/04 11:48:22 fetching corpus: 26804, signal 674114/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 26852, signal 674334/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 26901, signal 674611/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 26950, signal 674848/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 27000, signal 675078/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 27049, signal 675423/740849 (executing program) 2022/05/04 11:48:23 fetching corpus: 27098, signal 675684/740850 (executing program) 2022/05/04 11:48:23 fetching corpus: 27148, signal 675969/740875 (executing program) 2022/05/04 11:48:23 fetching corpus: 27197, signal 676310/740879 (executing program) 2022/05/04 11:48:23 fetching corpus: 27246, signal 676549/740879 (executing program) 2022/05/04 11:48:24 fetching corpus: 27293, signal 676933/740879 (executing program) 2022/05/04 11:48:24 fetching corpus: 27343, signal 677272/740885 (executing program) 2022/05/04 11:48:24 fetching corpus: 27393, signal 677504/740885 (executing program) 2022/05/04 11:48:24 fetching corpus: 27442, signal 677800/740888 (executing program) 2022/05/04 11:48:24 fetching corpus: 27492, signal 678040/740888 (executing program) 2022/05/04 11:48:24 fetching corpus: 27542, signal 678397/740892 (executing program) 2022/05/04 11:48:24 fetching corpus: 27591, signal 678802/740893 (executing program) 2022/05/04 11:48:25 fetching corpus: 27641, signal 679033/740893 (executing program) 2022/05/04 11:48:25 fetching corpus: 27691, signal 679371/740893 (executing program) 2022/05/04 11:48:25 fetching corpus: 27740, signal 679581/740894 (executing program) 2022/05/04 11:48:25 fetching corpus: 27790, signal 679860/740894 (executing program) 2022/05/04 11:48:25 fetching corpus: 27838, signal 680163/740899 (executing program) 2022/05/04 11:48:25 fetching corpus: 27884, signal 680480/740901 (executing program) 2022/05/04 11:48:25 fetching corpus: 27931, signal 680683/740916 (executing program) 2022/05/04 11:48:25 fetching corpus: 27981, signal 680939/740916 (executing program) 2022/05/04 11:48:25 fetching corpus: 28031, signal 681317/740925 (executing program) 2022/05/04 11:48:26 fetching corpus: 28079, signal 681696/740925 (executing program) 2022/05/04 11:48:26 fetching corpus: 28128, signal 682044/740927 (executing program) 2022/05/04 11:48:26 fetching corpus: 28177, signal 682376/740930 (executing program) 2022/05/04 11:48:26 fetching corpus: 28226, signal 682698/740930 (executing program) 2022/05/04 11:48:26 fetching corpus: 28276, signal 682983/740930 (executing program) 2022/05/04 11:48:26 fetching corpus: 28326, signal 683282/740930 (executing program) 2022/05/04 11:48:26 fetching corpus: 28373, signal 683534/740932 (executing program) 2022/05/04 11:48:26 fetching corpus: 28422, signal 683793/740932 (executing program) 2022/05/04 11:48:26 fetching corpus: 28471, signal 684110/740933 (executing program) 2022/05/04 11:48:27 fetching corpus: 28521, signal 684403/740933 (executing program) 2022/05/04 11:48:27 fetching corpus: 28569, signal 684748/740947 (executing program) 2022/05/04 11:48:27 fetching corpus: 28619, signal 685165/740996 (executing program) 2022/05/04 11:48:27 fetching corpus: 28668, signal 685408/740996 (executing program) 2022/05/04 11:48:27 fetching corpus: 28717, signal 685795/740996 (executing program) 2022/05/04 11:48:27 fetching corpus: 28766, signal 686017/740996 (executing program) 2022/05/04 11:48:27 fetching corpus: 28814, signal 686297/740997 (executing program) 2022/05/04 11:48:27 fetching corpus: 28863, signal 686535/741001 (executing program) 2022/05/04 11:48:27 fetching corpus: 28911, signal 686791/741001 (executing program) 2022/05/04 11:48:28 fetching corpus: 28961, signal 687148/741001 (executing program) 2022/05/04 11:48:28 fetching corpus: 29011, signal 687358/741001 (executing program) 2022/05/04 11:48:28 fetching corpus: 29059, signal 687620/741018 (executing program) 2022/05/04 11:48:28 fetching corpus: 29109, signal 687899/741031 (executing program) 2022/05/04 11:48:28 fetching corpus: 29158, signal 688163/741031 (executing program) 2022/05/04 11:48:28 fetching corpus: 29208, signal 688523/741031 (executing program) 2022/05/04 11:48:28 fetching corpus: 29258, signal 688832/741048 (executing program) 2022/05/04 11:48:28 fetching corpus: 29308, signal 689109/741048 (executing program) 2022/05/04 11:48:28 fetching corpus: 29356, signal 689400/741084 (executing program) 2022/05/04 11:48:29 fetching corpus: 29405, signal 689695/741103 (executing program) 2022/05/04 11:48:29 fetching corpus: 29454, signal 689974/741103 (executing program) 2022/05/04 11:48:29 fetching corpus: 29501, signal 690212/741103 (executing program) 2022/05/04 11:48:29 fetching corpus: 29551, signal 690506/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29600, signal 690791/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29649, signal 691053/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29697, signal 691250/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29747, signal 691547/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29795, signal 691945/741126 (executing program) 2022/05/04 11:48:29 fetching corpus: 29845, signal 692327/741127 (executing program) 2022/05/04 11:48:30 fetching corpus: 29894, signal 692567/741127 (executing program) 2022/05/04 11:48:30 fetching corpus: 29944, signal 692830/741129 (executing program) 2022/05/04 11:48:30 fetching corpus: 29994, signal 693124/741129 (executing program) 2022/05/04 11:48:30 fetching corpus: 30044, signal 693449/741130 (executing program) 2022/05/04 11:48:30 fetching corpus: 30093, signal 693777/741130 (executing program) 2022/05/04 11:48:30 fetching corpus: 30143, signal 694048/741130 (executing program) 2022/05/04 11:48:30 fetching corpus: 30191, signal 694284/741141 (executing program) 2022/05/04 11:48:30 fetching corpus: 30240, signal 694538/741148 (executing program) 2022/05/04 11:48:30 fetching corpus: 30288, signal 694898/741148 (executing program) 2022/05/04 11:48:30 fetching corpus: 30336, signal 695153/741148 (executing program) 2022/05/04 11:48:31 fetching corpus: 30384, signal 695525/741148 (executing program) 2022/05/04 11:48:31 fetching corpus: 30432, signal 695801/741153 (executing program) 2022/05/04 11:48:31 fetching corpus: 30479, signal 696120/741169 (executing program) 2022/05/04 11:48:31 fetching corpus: 30529, signal 696383/741177 (executing program) 2022/05/04 11:48:31 fetching corpus: 30578, signal 696685/741177 (executing program) 2022/05/04 11:48:31 fetching corpus: 30628, signal 697020/741177 (executing program) 2022/05/04 11:48:31 fetching corpus: 30677, signal 697441/741185 (executing program) 2022/05/04 11:48:31 fetching corpus: 30726, signal 697723/741185 (executing program) 2022/05/04 11:48:31 fetching corpus: 30776, signal 698023/741204 (executing program) 2022/05/04 11:48:32 fetching corpus: 30826, signal 698273/741205 (executing program) 2022/05/04 11:48:32 fetching corpus: 30874, signal 698519/741214 (executing program) 2022/05/04 11:48:32 fetching corpus: 30922, signal 698839/741214 (executing program) 2022/05/04 11:48:32 fetching corpus: 30971, signal 699099/741217 (executing program) 2022/05/04 11:48:32 fetching corpus: 31019, signal 699407/741218 (executing program) 2022/05/04 11:48:32 fetching corpus: 31069, signal 699674/741225 (executing program) 2022/05/04 11:48:32 fetching corpus: 31119, signal 699897/741225 (executing program) 2022/05/04 11:48:32 fetching corpus: 31168, signal 700100/741225 (executing program) 2022/05/04 11:48:33 fetching corpus: 31217, signal 700430/741226 (executing program) 2022/05/04 11:48:33 fetching corpus: 31266, signal 700672/741231 (executing program) 2022/05/04 11:48:33 fetching corpus: 31315, signal 700933/741231 (executing program) 2022/05/04 11:48:33 fetching corpus: 31365, signal 701143/741235 (executing program) 2022/05/04 11:48:33 fetching corpus: 31414, signal 701363/741235 (executing program) 2022/05/04 11:48:33 fetching corpus: 31463, signal 701728/741248 (executing program) 2022/05/04 11:48:33 fetching corpus: 31511, signal 701977/741248 (executing program) 2022/05/04 11:48:33 fetching corpus: 31559, signal 702138/741248 (executing program) 2022/05/04 11:48:33 fetching corpus: 31609, signal 702409/741248 (executing program) 2022/05/04 11:48:33 fetching corpus: 31659, signal 702807/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31709, signal 703066/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31758, signal 703271/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31808, signal 703567/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31857, signal 703788/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31907, signal 704039/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 31956, signal 704388/741249 (executing program) 2022/05/04 11:48:34 fetching corpus: 32004, signal 704655/741266 (executing program) 2022/05/04 11:48:34 fetching corpus: 32053, signal 704910/741266 (executing program) 2022/05/04 11:48:34 fetching corpus: 32102, signal 705230/741266 (executing program) 2022/05/04 11:48:34 fetching corpus: 32151, signal 705473/741266 (executing program) 2022/05/04 11:48:35 fetching corpus: 32201, signal 705764/741266 (executing program) 2022/05/04 11:48:35 fetching corpus: 32248, signal 706108/741272 (executing program) 2022/05/04 11:48:35 fetching corpus: 32297, signal 706331/741273 (executing program) 2022/05/04 11:48:35 fetching corpus: 32346, signal 706551/741273 (executing program) 2022/05/04 11:48:35 fetching corpus: 32396, signal 706831/741273 (executing program) 2022/05/04 11:48:35 fetching corpus: 32446, signal 707033/741274 (executing program) 2022/05/04 11:48:35 fetching corpus: 32495, signal 707327/741274 (executing program) 2022/05/04 11:48:35 fetching corpus: 32545, signal 707622/741274 (executing program) 2022/05/04 11:48:35 fetching corpus: 32594, signal 707938/741274 (executing program) 2022/05/04 11:48:35 fetching corpus: 32643, signal 708251/741276 (executing program) 2022/05/04 11:48:36 fetching corpus: 32693, signal 708536/741277 (executing program) 2022/05/04 11:48:36 fetching corpus: 32741, signal 708804/741285 (executing program) 2022/05/04 11:48:36 fetching corpus: 32791, signal 709066/741285 (executing program) 2022/05/04 11:48:36 fetching corpus: 32840, signal 709402/741298 (executing program) 2022/05/04 11:48:36 fetching corpus: 32885, signal 709711/741300 (executing program) 2022/05/04 11:48:36 fetching corpus: 32934, signal 710003/741305 (executing program) 2022/05/04 11:48:36 fetching corpus: 32981, signal 710211/741335 (executing program) 2022/05/04 11:48:36 fetching corpus: 33030, signal 710418/741341 (executing program) 2022/05/04 11:48:37 fetching corpus: 33077, signal 710684/741341 (executing program) 2022/05/04 11:48:37 fetching corpus: 33126, signal 710880/741351 (executing program) 2022/05/04 11:48:37 fetching corpus: 33174, signal 711074/741365 (executing program) 2022/05/04 11:48:37 fetching corpus: 33222, signal 711376/741418 (executing program) 2022/05/04 11:48:37 fetching corpus: 33270, signal 711763/741421 (executing program) 2022/05/04 11:48:37 fetching corpus: 33319, signal 712063/741421 (executing program) 2022/05/04 11:48:37 fetching corpus: 33369, signal 712272/741421 (executing program) 2022/05/04 11:48:37 fetching corpus: 33419, signal 712528/741421 (executing program) 2022/05/04 11:48:37 fetching corpus: 33467, signal 712801/741421 (executing program) 2022/05/04 11:48:38 fetching corpus: 33516, signal 713099/741421 (executing program) 2022/05/04 11:48:38 fetching corpus: 33566, signal 713347/741424 (executing program) 2022/05/04 11:48:38 fetching corpus: 33615, signal 713586/741431 (executing program) 2022/05/04 11:48:38 fetching corpus: 33664, signal 713856/741431 (executing program) 2022/05/04 11:48:38 fetching corpus: 33712, signal 714075/741431 (executing program) 2022/05/04 11:48:38 fetching corpus: 33762, signal 714330/741431 (executing program) 2022/05/04 11:48:38 fetching corpus: 33812, signal 714561/741431 (executing program) 2022/05/04 11:48:38 fetching corpus: 33862, signal 714823/741431 (executing program) 2022/05/04 11:48:39 fetching corpus: 33910, signal 715143/741431 (executing program) 2022/05/04 11:48:39 fetching corpus: 33960, signal 715343/741431 (executing program) 2022/05/04 11:48:39 fetching corpus: 34010, signal 715569/741434 (executing program) 2022/05/04 11:48:39 fetching corpus: 34059, signal 716077/741449 (executing program) 2022/05/04 11:48:39 fetching corpus: 34108, signal 716372/741449 (executing program) 2022/05/04 11:48:39 fetching corpus: 34157, signal 716718/741450 (executing program) 2022/05/04 11:48:39 fetching corpus: 34204, signal 716904/741451 (executing program) 2022/05/04 11:48:39 fetching corpus: 34254, signal 717379/741451 (executing program) 2022/05/04 11:48:39 fetching corpus: 34302, signal 717654/741454 (executing program) 2022/05/04 11:48:39 fetching corpus: 34352, signal 717899/741454 (executing program) 2022/05/04 11:48:40 fetching corpus: 34402, signal 719606/741454 (executing program) 2022/05/04 11:48:40 fetching corpus: 34451, signal 719789/741454 (executing program) 2022/05/04 11:48:40 fetching corpus: 34499, signal 719993/741455 (executing program) 2022/05/04 11:48:40 fetching corpus: 34547, signal 720140/741455 (executing program) 2022/05/04 11:48:40 fetching corpus: 34596, signal 720405/741455 (executing program) 2022/05/04 11:48:40 fetching corpus: 34645, signal 720651/741458 (executing program) 2022/05/04 11:48:40 fetching corpus: 34692, signal 720875/741459 (executing program) 2022/05/04 11:48:40 fetching corpus: 34740, signal 721177/741459 (executing program) 2022/05/04 11:48:40 fetching corpus: 34790, signal 721471/741459 (executing program) 2022/05/04 11:48:40 fetching corpus: 34839, signal 721637/741459 (executing program) 2022/05/04 11:48:41 fetching corpus: 34889, signal 721841/741459 (executing program) 2022/05/04 11:48:41 fetching corpus: 34937, signal 722098/741464 (executing program) 2022/05/04 11:48:41 fetching corpus: 34986, signal 722376/741464 (executing program) 2022/05/04 11:48:41 fetching corpus: 35035, signal 722581/741470 (executing program) 2022/05/04 11:48:41 fetching corpus: 35084, signal 722776/741470 (executing program) 2022/05/04 11:48:41 fetching corpus: 35134, signal 722961/741473 (executing program) 2022/05/04 11:48:41 fetching corpus: 35184, signal 723363/741473 (executing program) 2022/05/04 11:48:42 fetching corpus: 35234, signal 723759/741473 (executing program) 2022/05/04 11:48:42 fetching corpus: 35283, signal 723980/741474 (executing program) 2022/05/04 11:48:42 fetching corpus: 35333, signal 724223/741475 (executing program) 2022/05/04 11:48:42 fetching corpus: 35382, signal 724544/741481 (executing program) 2022/05/04 11:48:42 fetching corpus: 35432, signal 724787/741498 (executing program) 2022/05/04 11:48:42 fetching corpus: 35480, signal 725032/741498 (executing program) 2022/05/04 11:48:42 fetching corpus: 35530, signal 725267/741498 (executing program) 2022/05/04 11:48:42 fetching corpus: 35578, signal 725463/741498 (executing program) 2022/05/04 11:48:42 fetching corpus: 35628, signal 725772/741498 (executing program) 2022/05/04 11:48:43 fetching corpus: 35677, signal 726002/741498 (executing program) 2022/05/04 11:48:43 fetching corpus: 35725, signal 726309/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 35775, signal 726663/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 35822, signal 727026/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 35872, signal 727220/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 35922, signal 727403/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 35970, signal 727607/741502 (executing program) 2022/05/04 11:48:43 fetching corpus: 36019, signal 727848/741517 (executing program) 2022/05/04 11:48:43 fetching corpus: 36069, signal 728065/741519 (executing program) 2022/05/04 11:48:43 fetching corpus: 36119, signal 728296/741532 (executing program) 2022/05/04 11:48:44 fetching corpus: 36167, signal 728628/741532 (executing program) 2022/05/04 11:48:44 fetching corpus: 36216, signal 728792/741532 (executing program) 2022/05/04 11:48:44 fetching corpus: 36266, signal 729035/741533 (executing program) 2022/05/04 11:48:44 fetching corpus: 36314, signal 729266/741536 (executing program) 2022/05/04 11:48:44 fetching corpus: 36363, signal 729500/741540 (executing program) 2022/05/04 11:48:44 fetching corpus: 36413, signal 729724/741541 (executing program) 2022/05/04 11:48:44 fetching corpus: 36462, signal 730010/741548 (executing program) 2022/05/04 11:48:44 fetching corpus: 36509, signal 730322/741549 (executing program) 2022/05/04 11:48:45 fetching corpus: 36558, signal 730614/741563 (executing program) 2022/05/04 11:48:45 fetching corpus: 36608, signal 730815/741563 (executing program) 2022/05/04 11:48:45 fetching corpus: 36658, signal 731043/741567 (executing program) 2022/05/04 11:48:45 fetching corpus: 36706, signal 731272/741580 (executing program) 2022/05/04 11:48:45 fetching corpus: 36755, signal 731502/741580 (executing program) 2022/05/04 11:48:45 fetching corpus: 36763, signal 731526/741580 (executing program) 2022/05/04 11:48:45 fetching corpus: 36763, signal 731526/741580 (executing program) 2022/05/04 11:48:47 starting 6 fuzzer processes 11:48:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 11:48:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000300)='cpuacct'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'io'}, {0x2d, 'cpuacct'}, {0x2d, 'net_prio'}]}, 0x17) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 11:48:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x230, 0x20a, 0x278, 0x230, 0x278, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xc2, 0xf}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) 11:48:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) 11:48:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 11:48:47 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 117.243711] IPVS: ftp: loaded support on port[0] = 21 [ 117.353780] IPVS: ftp: loaded support on port[0] = 21 [ 117.445003] chnl_net:caif_netlink_parms(): no params data found [ 117.473271] IPVS: ftp: loaded support on port[0] = 21 [ 117.581811] IPVS: ftp: loaded support on port[0] = 21 [ 117.596529] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.604753] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.611743] device bridge_slave_0 entered promiscuous mode [ 117.621805] chnl_net:caif_netlink_parms(): no params data found [ 117.641720] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.648189] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.655595] device bridge_slave_1 entered promiscuous mode [ 117.676732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.685898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.728039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.735427] team0: Port device team_slave_0 added [ 117.742012] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.749054] team0: Port device team_slave_1 added [ 117.819915] IPVS: ftp: loaded support on port[0] = 21 [ 117.855841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.862168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.888030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.900178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.906411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.931618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.944842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.972076] chnl_net:caif_netlink_parms(): no params data found [ 117.981717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.988729] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.995235] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.003867] device bridge_slave_0 entered promiscuous mode [ 118.013052] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.019384] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.026645] device bridge_slave_1 entered promiscuous mode [ 118.097446] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.108685] device hsr_slave_0 entered promiscuous mode [ 118.115369] device hsr_slave_1 entered promiscuous mode [ 118.121892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.165130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.173225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.190539] IPVS: ftp: loaded support on port[0] = 21 [ 118.216899] chnl_net:caif_netlink_parms(): no params data found [ 118.231527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.239147] team0: Port device team_slave_0 added [ 118.244782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.253294] team0: Port device team_slave_1 added [ 118.344253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.350623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.376945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.430723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.436962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.464028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.494632] chnl_net:caif_netlink_parms(): no params data found [ 118.504310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.517367] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.523954] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.531303] device bridge_slave_0 entered promiscuous mode [ 118.548895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.565172] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.571741] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.578571] device bridge_slave_1 entered promiscuous mode [ 118.626781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.638317] device hsr_slave_0 entered promiscuous mode [ 118.644722] device hsr_slave_1 entered promiscuous mode [ 118.654136] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.666960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.682190] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.702788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.709835] team0: Port device team_slave_0 added [ 118.733322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.740636] team0: Port device team_slave_1 added [ 118.759779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.766066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.791550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.822918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.829159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.854474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.868362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.882002] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.888395] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.895528] device bridge_slave_0 entered promiscuous mode [ 118.903731] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.910210] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.917005] device bridge_slave_1 entered promiscuous mode [ 118.966847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.011321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.028909] device hsr_slave_0 entered promiscuous mode [ 119.035037] device hsr_slave_1 entered promiscuous mode [ 119.050226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.058983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.067302] chnl_net:caif_netlink_parms(): no params data found [ 119.077968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.108162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.143174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.151447] team0: Port device team_slave_0 added [ 119.163841] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.170290] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.177096] device bridge_slave_0 entered promiscuous mode [ 119.187107] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.193862] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.201990] device bridge_slave_1 entered promiscuous mode [ 119.208254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.215608] team0: Port device team_slave_1 added [ 119.230418] Bluetooth: hci1 command 0x0409 tx timeout [ 119.233425] Bluetooth: hci0 command 0x0409 tx timeout [ 119.250553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.256786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.282665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.297259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.304143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.310351] Bluetooth: hci3 command 0x0409 tx timeout [ 119.334623] Bluetooth: hci5 command 0x0409 tx timeout [ 119.334663] Bluetooth: hci4 command 0x0409 tx timeout [ 119.340126] Bluetooth: hci2 command 0x0409 tx timeout [ 119.350036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.368935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.398277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.413934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.423076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.467876] device hsr_slave_0 entered promiscuous mode [ 119.474060] device hsr_slave_1 entered promiscuous mode [ 119.481139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.492401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.510850] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.539060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.546381] team0: Port device team_slave_0 added [ 119.565075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.578399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.586124] team0: Port device team_slave_1 added [ 119.617209] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.623781] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.631067] device bridge_slave_0 entered promiscuous mode [ 119.644063] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.651271] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.658123] device bridge_slave_1 entered promiscuous mode [ 119.693918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.700390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.725652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.736673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.748880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.757819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.772799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.779030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.804272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.815049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.825627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.841325] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.858888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.880291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.887564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.895462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.903448] team0: Port device team_slave_0 added [ 119.911913] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.917971] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.938192] device hsr_slave_0 entered promiscuous mode [ 119.943928] device hsr_slave_1 entered promiscuous mode [ 119.956926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.964257] team0: Port device team_slave_1 added [ 119.982221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.996536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.004266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.025927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.033856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.042579] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.048997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.056103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.065815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.074221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.099486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.106085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.132757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.144366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.151438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.176724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.188077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.195793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.203565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.211437] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.217765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.226095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.238811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.246977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.256207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.267454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.275335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.298939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.306711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.315094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.323403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.331651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.338378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.345811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.359310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.367817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.387966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.395794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.404160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.412243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.419597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.431206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.437272] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.450820] device hsr_slave_0 entered promiscuous mode [ 120.456458] device hsr_slave_1 entered promiscuous mode [ 120.462656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.471176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.503049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.511332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.518228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.527236] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.538262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.548422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.556366] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.562793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.569669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.577274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.585150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.601396] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.610554] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.616628] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.630035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.638532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.653868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.661377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.668944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.676805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.684705] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.691106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.698071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.705947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.713613] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.719999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.726878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.749582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.768248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.795538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.806639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.815281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.823205] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.829551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.836493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.845766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.855508] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.867695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.881709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.889347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.902731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.909389] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.930628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.946621] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.955790] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.962708] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.968738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.977449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.984439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.992361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.000850] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.015028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.028775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.035910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.043262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.050195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.062558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.071082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.079645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.088801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.097040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.104869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.112696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.120382] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.126703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.133667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.141403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.149178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.156449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.168217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.176675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.184326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.193436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.205493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.212305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.220658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.228142] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.234520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.241847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.249343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.256991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.264664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.274543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.281833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.291801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.302249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.311082] Bluetooth: hci0 command 0x041b tx timeout [ 121.321029] Bluetooth: hci1 command 0x041b tx timeout [ 121.326337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.337869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.345542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.353242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.362538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.371198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.381261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.389962] Bluetooth: hci2 command 0x041b tx timeout [ 121.390525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.395169] Bluetooth: hci3 command 0x041b tx timeout [ 121.401704] Bluetooth: hci5 command 0x041b tx timeout [ 121.412206] Bluetooth: hci4 command 0x041b tx timeout [ 121.417445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.425575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.436536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.443173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.450189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.457563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.465061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.474561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.484293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.494342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.502819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.511225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.518712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.527112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.535903] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.548685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.562970] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.577075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.584289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.592495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.602794] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.608844] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.618575] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.628357] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.638832] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.649955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.657371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.666190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.674521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.683928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.691912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.699354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.707912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.721680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.729410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.738249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.745870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.753000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.759624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.768892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.775666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.783891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.791980] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.798316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.807332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.813881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.830249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.840618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.847462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.855003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.862934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.871153] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.877480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.884707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.893682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.902709] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.912248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.923543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.934563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.943345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.951322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.958078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.966317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.974178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.982598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.990796] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.996976] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.012165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.022939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.037114] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.052608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.059609] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.067082] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.074364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.082941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.090723] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.097054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.106081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.116677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.130567] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.137609] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.147091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.154790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.163414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.171384] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.177715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.185084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.193289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.201055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.208256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.215731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.222865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.229581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.237360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.247029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.256898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.265664] device veth0_vlan entered promiscuous mode [ 122.274344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.281868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.292493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.302124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.311547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.318641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.329495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.343997] device veth1_vlan entered promiscuous mode [ 122.354459] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.368015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.376531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.384423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.394577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.402757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.408745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.418916] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.427817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.436237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.444646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.453343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.466737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.477509] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.488549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.496320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.505194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.514249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.524794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.533882] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.543542] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.552800] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.566700] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.574109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.582199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.589515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.597018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.603748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.611673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.619288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.626918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.636642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.649565] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.660380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.668431] device veth0_macvtap entered promiscuous mode [ 122.679606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.687759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.696675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.704571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.713793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.723896] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.730171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.743208] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.755379] device veth1_macvtap entered promiscuous mode [ 122.767202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.775971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.832518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.843254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.855344] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.864393] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.874553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.881310] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.889582] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.897463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.907639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.915714] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.922582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.931800] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.941373] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.948261] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.955452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.961821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.969389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.977201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.984619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.994390] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.010502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.017361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.024761] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.034552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.042328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.049125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.056889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.064650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.072448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.080581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.087231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.094692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.101676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.110471] device veth0_vlan entered promiscuous mode [ 123.120130] device veth1_vlan entered promiscuous mode [ 123.125863] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.142117] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.149335] device veth0_vlan entered promiscuous mode [ 123.158244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.168437] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.180879] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.189227] device veth0_vlan entered promiscuous mode [ 123.199389] device veth1_vlan entered promiscuous mode [ 123.207634] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.217246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.224680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.233152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.240982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.248029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.255713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.263569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.271702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.278444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.290226] device veth1_vlan entered promiscuous mode [ 123.296233] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.310991] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.324537] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.336298] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.347888] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.358484] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.366565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.378398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.386081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.390133] Bluetooth: hci1 command 0x040f tx timeout [ 123.394833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.406454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.414516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.423240] Bluetooth: hci0 command 0x040f tx timeout [ 123.430154] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.439016] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.448629] device veth0_macvtap entered promiscuous mode [ 123.455390] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.464627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.480536] Bluetooth: hci4 command 0x040f tx timeout [ 123.484852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.485762] Bluetooth: hci3 command 0x040f tx timeout [ 123.493814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.507965] Bluetooth: hci5 command 0x040f tx timeout [ 123.509426] device veth0_macvtap entered promiscuous mode [ 123.514653] Bluetooth: hci2 command 0x040f tx timeout [ 123.526503] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.534484] device veth1_macvtap entered promiscuous mode [ 123.541518] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.551517] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.563285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.571862] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.578826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.586431] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.595327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.607586] device veth1_macvtap entered promiscuous mode [ 123.613940] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.620416] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.627425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.635114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.642267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.650117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.659273] device veth0_macvtap entered promiscuous mode [ 123.668268] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.679434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.690555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.697897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.708647] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.718432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.727426] device veth0_vlan entered promiscuous mode [ 123.735962] device veth1_macvtap entered promiscuous mode [ 123.744237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.752782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.760468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.768943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.779973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.790843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:48:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 123.802070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.809018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.818658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.826722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.844037] device veth1_vlan entered promiscuous mode [ 123.861050] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.875948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.885542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.894745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 123.904884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.915678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.927549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.928970] hrtimer: interrupt took 45280 ns [ 123.935497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.947702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 123.961321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.973170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.986240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.996756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.008360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.031296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.048208] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 124.058119] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.066552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.087456] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.095988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 124.106203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.115213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.126966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.140132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 124.153298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.170780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.180482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.203732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 124.224886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.240559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.253106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.264950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.275872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.286483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.295801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.305588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.315695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.322836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.333112] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.340648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.348252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.356995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.364858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.373358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.380830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.388653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.395834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.408229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.418465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.427705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.438035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.447197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.456964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.466996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.473971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.486802] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.500421] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.507277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.517160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.525303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.533598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.541367] device veth0_vlan entered promiscuous mode [ 124.552089] device veth0_macvtap entered promiscuous mode [ 124.558828] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.583710] device veth1_vlan entered promiscuous mode [ 124.593359] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.602469] device veth1_macvtap entered promiscuous mode [ 124.608567] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.623435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.638132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.649908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.664940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.674403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.682118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.689300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.698447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.709411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.718634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.728396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.737543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.747285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.756872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.766611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.776725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.784046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.792594] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.800483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.808865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.826341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.837216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.847225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.857940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.867193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.876956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.886094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.895849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.905825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.913746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.924492] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.938764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.947070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.961573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.969104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.982196] device veth0_macvtap entered promiscuous mode [ 124.988180] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.010389] device veth1_macvtap entered promiscuous mode [ 125.016707] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.053718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.074225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.117911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.143330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.158659] sd 0:0:1:0: [sg0] tag#6270 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 125.169255] sd 0:0:1:0: [sg0] tag#6270 CDB: Search Equal [ 125.171570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.174930] sd 0:0:1:0: [sg0] tag#6270 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 125.188807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.193443] sd 0:0:1:0: [sg0] tag#6270 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 125.206225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.211460] sd 0:0:1:0: [sg0] tag#6270 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 125.224740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.229968] sd 0:0:1:0: [sg0] tag#6270 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 125.230080] sd 0:0:1:0: [sg0] tag#6270 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 125.230212] sd 0:0:1:0: [sg0] tag#6270 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 125.230294] sd 0:0:1:0: [sg0] tag#6270 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 125.230402] sd 0:0:1:0: [sg0] tag#6270 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 125.230541] sd 0:0:1:0: [sg0] tag#6270 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db [ 125.230710] sd 0:0:1:0: [sg0] tag#6270 CDB[90]: 7f 54 d1 86 e2 c6 [ 125.304609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.317009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.330827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.340841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.351431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.358339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.367808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.377613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.386789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.396779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.405917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.415677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.424831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.434996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.444114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.453854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.463971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.470144] Bluetooth: hci0 command 0x0419 tx timeout [ 125.471271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.477532] Bluetooth: hci1 command 0x0419 tx timeout [ 125.490181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.497318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.505090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.517946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.532707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.541198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.550605] Bluetooth: hci2 command 0x0419 tx timeout [ 125.563702] Bluetooth: hci5 command 0x0419 tx timeout [ 125.569899] Bluetooth: hci3 command 0x0419 tx timeout [ 125.575213] Bluetooth: hci4 command 0x0419 tx timeout [ 125.612885] new mount options do not match the existing superblock, will be ignored [ 125.635037] xt_TCPMSS: Only works on TCP SYN packets [ 125.884045] audit: type=1800 audit(1651664936.944:2): pid=9458 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=4 res=0 11:48:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000300)='cpuacct'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'io'}, {0x2d, 'cpuacct'}, {0x2d, 'net_prio'}]}, 0x17) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 11:48:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mouse(&(0x7f00000050c0), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:48:57 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) 11:48:57 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) 11:48:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x230, 0x20a, 0x278, 0x230, 0x278, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xc2, 0xf}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) 11:48:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 126.121299] sd 0:0:1:0: [sg0] tag#6309 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 126.130816] sd 0:0:1:0: [sg0] tag#6309 CDB: Search Equal [ 126.136493] sd 0:0:1:0: [sg0] tag#6309 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 126.145717] sd 0:0:1:0: [sg0] tag#6309 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 126.154894] sd 0:0:1:0: [sg0] tag#6309 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 126.165292] sd 0:0:1:0: [sg0] tag#6309 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 126.174409] sd 0:0:1:0: [sg0] tag#6309 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 126.183434] sd 0:0:1:0: [sg0] tag#6309 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 126.192489] sd 0:0:1:0: [sg0] tag#6309 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 126.201526] sd 0:0:1:0: [sg0] tag#6309 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 126.210645] sd 0:0:1:0: [sg0] tag#6309 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db 11:48:57 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) 11:48:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mouse(&(0x7f00000050c0), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 126.219652] sd 0:0:1:0: [sg0] tag#6309 CDB[90]: 7f 54 d1 86 e2 c6 [ 126.241381] new mount options do not match the existing superblock, will be ignored [ 126.341711] xt_TCPMSS: Only works on TCP SYN packets [ 126.363019] audit: type=1800 audit(1651664937.424:3): pid=9484 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=6 res=0 11:48:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x230, 0x20a, 0x278, 0x230, 0x278, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xc2, 0xf}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) 11:48:57 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 126.499972] new mount options do not match the existing superblock, will be ignored [ 126.563154] xt_TCPMSS: Only works on TCP SYN packets 11:48:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x230, 0x20a, 0x278, 0x230, 0x278, 0x3, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xc2, 0xf}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) 11:48:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 126.797591] new mount options do not match the existing superblock, will be ignored [ 126.884208] xt_TCPMSS: Only works on TCP SYN packets [ 126.911515] audit: type=1800 audit(1651664937.974:4): pid=9508 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=8 res=0 11:48:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000300)='cpuacct'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'io'}, {0x2d, 'cpuacct'}, {0x2d, 'net_prio'}]}, 0x17) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 11:48:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 127.302742] audit: type=1800 audit(1651664938.364:5): pid=9526 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=10 res=0 11:48:58 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) 11:48:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mouse(&(0x7f00000050c0), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:48:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 127.462006] sd 0:0:1:0: [sg0] tag#6299 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 127.472353] sd 0:0:1:0: [sg0] tag#6299 CDB: Search Equal [ 127.478079] sd 0:0:1:0: [sg0] tag#6299 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 127.487196] sd 0:0:1:0: [sg0] tag#6299 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 127.496282] sd 0:0:1:0: [sg0] tag#6299 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 127.505349] sd 0:0:1:0: [sg0] tag#6299 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 127.514453] sd 0:0:1:0: [sg0] tag#6299 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 127.523508] sd 0:0:1:0: [sg0] tag#6299 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 127.532655] sd 0:0:1:0: [sg0] tag#6299 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 127.541711] sd 0:0:1:0: [sg0] tag#6299 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 127.550810] sd 0:0:1:0: [sg0] tag#6299 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db [ 127.559989] sd 0:0:1:0: [sg0] tag#6299 CDB[90]: 7f 54 d1 86 e2 c6 11:48:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 127.809980] audit: type=1800 audit(1651664938.814:6): pid=9532 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=13910 res=0 11:48:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 128.012446] audit: type=1800 audit(1651664939.074:7): pid=9548 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=13 res=0 11:48:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000300)='cpuacct'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'io'}, {0x2d, 'cpuacct'}, {0x2d, 'net_prio'}]}, 0x17) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) [ 128.234890] audit: type=1800 audit(1651664939.144:8): pid=9555 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=14 res=0 11:48:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mouse(&(0x7f00000050c0), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:48:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) 11:48:59 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="bc00000006000000ffffffff0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b198be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b256a96a0e1864b2b007007674d98c798c7270b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf748806cab0e60d7122ca7d24b8c1d24"]) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x96, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c6", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) bind$packet(0xffffffffffffffff, 0x0, 0x0) 11:48:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) [ 128.644007] syz-executor.3 (9532) used greatest stack depth: 24352 bytes left [ 128.667070] sd 0:0:1:0: [sg0] tag#6341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 128.680153] sd 0:0:1:0: [sg0] tag#6341 CDB: Search Equal [ 128.685861] sd 0:0:1:0: [sg0] tag#6341 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 128.694992] sd 0:0:1:0: [sg0] tag#6341 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 128.704046] sd 0:0:1:0: [sg0] tag#6341 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 128.713100] sd 0:0:1:0: [sg0] tag#6341 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 128.722185] sd 0:0:1:0: [sg0] tag#6341 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 128.731379] sd 0:0:1:0: [sg0] tag#6341 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 128.740527] sd 0:0:1:0: [sg0] tag#6341 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 128.749651] sd 0:0:1:0: [sg0] tag#6341 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 128.758701] sd 0:0:1:0: [sg0] tag#6341 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db [ 128.767832] sd 0:0:1:0: [sg0] tag#6341 CDB[90]: 7f 54 d1 86 e2 c6 [ 128.844404] audit: type=1800 audit(1651664939.904:9): pid=9567 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13913 res=0 11:49:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x15, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x34}}, 0x0) [ 129.129636] audit: type=1800 audit(1651664940.184:10): pid=9590 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=16 res=0 [ 129.153236] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 11:49:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 11:49:00 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) syz_open_dev$rtc(&(0x7f00000058c0), 0x2, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a0000000000000000000000d4f8d09ebd3d3cbf080001000000677f39848041c3e955e467174d7c1623095b406f775db106a03f9025815c885809469c0d57dbc67066e4ac70a7d62eccccb318246648d7ebec6e54728e2e70f5a91d506fdb174565a0e03a2a25030a3f675099a30e68d475c1db0c79bcd5ab3f4359c922"], 0x20}}, 0x0) syz_clone(0x8828000, 0x0, 0xf0ff1f00000000, 0x0, 0x0, 0x0) 11:49:01 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) 11:49:01 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus/file0\x00', 0x102c0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000300), 0x0) 11:49:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0), r0) sync() ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) socket$phonet(0x23, 0x2, 0x1) 11:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x48a84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 11:49:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) fcntl$notify(r2, 0x402, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendfile(r1, r3, 0x0, 0x80000001) 11:49:01 executing program 2: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', 0x0}) 11:49:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8390bffb", 0x65}], 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xffffffca) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, "0000000300000007db82456fa79c812600"}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) chdir(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:49:01 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f0000000980)='suS\x06\x00\x00\x06\x88A\x05\xf2}\be\xfc\xad\xc9\x9c\x97\x98\xbdFZp\xbd\x10\xa2]\xec\xf0\xd0\x151\x11\xdb\xc1\xcd\x92.ud&\xb2*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x9dz\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\x93^\xab\x81\xd4`\x8cw\'\xa8\x03\x01\v\x86t\xac\r\xd7{\xbdRA\xc0\x00\xaab`\xff,\xeb\x14\t\\\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaaK2F4\x04\x00\xf8c\xc0m\xbc\x0f\xe2B\x966\xd1a\xe6\xb8\xbf\xb8\xb7\x9a\xdbH\xdc\xe3\x8a\xdf\xb5\xe8r|a\xf7|Nk\xda\b\xd6\xfe\xb1\xcd\x18\xdf\xfd\xb8X\xfaA\xf5|@LA\xb9\xde\xc0v\xd34\x9b\xaf\x18\xa8d\b7\xd0\xc2+\xe7;O\xf22`\xe1\xf2\x9a\xa6\xd8\x90\xa2\xaf\x02G\x06\"\x81\xe9\xd1d\xd4sv\xae\xfe\x9aa\xc5\xc2\x1a\x84M\xa4\x88\xcf-x\xa2b\x03\x00\x90\v\xf2v\x14\x18?o\x1f\xd9hd17\xfcV\xacL\xbbz(\xc4I\xc2\xe1u\xdb*\xcc\xfb\xceIF\x89\x9d\tm\x84\xcf02\x97\x02)$\xfc=\xe1\x98\xaf\xf4\x8fp\xe76\xad\xe2PD\xc9\x84P\xd9A0y\x02\xaa\xc5\xb8\xc0m\xcb.@\xe6\x8b\xc8\x17\x8a\t /jD\x8b,\xb7\xf0+\xcc\xb9\x95<\xfc\x1a9\xd6:\x14$\t\xe3/\xab\xe3\xfc\n\xd9\xdb\x10c\xf1\xb4\r\xe8\xa1)\n\x0f\xe6\xe0\xea\xc1\xe5s\x89\xd9\xd8\x8dk+eTg:\x98\xd6:\xed\xd8\xec\x94cr>\xc5\xd4\xa0\xcf\xf1\'\x81w\x9b}\xb3\x17\xfb\xf9\f]Nb\xffI\\eK>\xdb>\xd7\xe1\xbc\xcdX\xba\x1bh\"t\x8a\xc1\x8e\xad\xbb\x04Q f\x12\x16P\x88\r\x87\xe0V\xe9?\xcf\xda\xf5\x9e\xfeMDdi\x85\xa5\x18>\x1f6\xc7|\xb4\x1b\xb1{\xa0+\xf7l\xfa\xf1\x7fzm\x8cM\x14)\xe4\xb0\x13\xa8\xe1C\xfb\x89\x86\xca\xa7Og{\x0e\xa4\xfayjXC\x02\x0e\x02\xff\x06\x1f\xb0\xad\\D~7\xb3\xab\xca\x8cO\xf5\xae`0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:01 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) syz_open_dev$rtc(&(0x7f00000058c0), 0x2, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a0000000000000000000000d4f8d09ebd3d3cbf080001000000677f39848041c3e955e467174d7c1623095b406f775db106a03f9025815c885809469c0d57dbc67066e4ac70a7d62eccccb318246648d7ebec6e54728e2e70f5a91d506fdb174565a0e03a2a25030a3f675099a30e68d475c1db0c79bcd5ab3f4359c922"], 0x20}}, 0x0) syz_clone(0x8828000, 0x0, 0xf0ff1f00000000, 0x0, 0x0, 0x0) 11:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x48a84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 130.424836] audit: type=1800 audit(1651664941.484:11): pid=9651 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=18 res=0 11:49:02 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x48a84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 131.015160] hub 9-0:1.0: USB hub found [ 131.026856] hub 9-0:1.0: 8 ports detected 11:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x48a84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 11:49:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8390bffb", 0x65}], 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xffffffca) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, "0000000300000007db82456fa79c812600"}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) chdir(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 131.311074] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 11:49:02 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) syz_open_dev$rtc(&(0x7f00000058c0), 0x2, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a0000000000000000000000d4f8d09ebd3d3cbf080001000000677f39848041c3e955e467174d7c1623095b406f775db106a03f9025815c885809469c0d57dbc67066e4ac70a7d62eccccb318246648d7ebec6e54728e2e70f5a91d506fdb174565a0e03a2a25030a3f675099a30e68d475c1db0c79bcd5ab3f4359c922"], 0x20}}, 0x0) syz_clone(0x8828000, 0x0, 0xf0ff1f00000000, 0x0, 0x0, 0x0) 11:49:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) r3 = epoll_create1(0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) 11:49:02 executing program 3: setfsuid(0xee00) setfsuid(0xee00) 11:49:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8390bffb", 0x65}], 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xffffffca) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, "0000000300000007db82456fa79c812600"}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) chdir(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:49:02 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 131.396614] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 [ 131.619983] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 11:49:02 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:03 executing program 3: setfsuid(0xee00) setfsuid(0xee00) 11:49:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8390bffb", 0x65}], 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xffffffca) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, "0000000300000007db82456fa79c812600"}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) chdir(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 131.954330] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 11:49:03 executing program 3: setfsuid(0xee00) setfsuid(0xee00) 11:49:03 executing program 3: setfsuid(0xee00) setfsuid(0xee00) [ 132.097666] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 11:49:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xc4}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:49:03 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@#\xf65\v$-]\xac&\'*\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r3) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000001c0)=@urb_type_control={0x2, {0x8}, 0x17, 0x0, &(0x7f0000000140)={0x1f, 0x17, 0x80, 0x30, 0x7ff}, 0x8, 0x4, 0x80000001, 0x0, 0x80000001, 0x80000001, &(0x7f0000000440)="2001d3c99e14ad9855b7026e4897247328c4b6bbe7afeaeba7554b032f2a969c7d601aba2a7b603d7a2bc38ce79ad9d566a6e35c33ee4768aac20cf4e9e799810884ca8ffa7a99aede0124ced9c69663c9624853ae003af214ab071f90f6acf479142eb6774a48882e"}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000051d80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051f80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x1, "2df52d27cb58b1"}) 11:49:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) syz_open_dev$rtc(&(0x7f00000058c0), 0x2, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a0000000000000000000000d4f8d09ebd3d3cbf080001000000677f39848041c3e955e467174d7c1623095b406f775db106a03f9025815c885809469c0d57dbc67066e4ac70a7d62eccccb318246648d7ebec6e54728e2e70f5a91d506fdb174565a0e03a2a25030a3f675099a30e68d475c1db0c79bcd5ab3f4359c922"], 0x20}}, 0x0) syz_clone(0x8828000, 0x0, 0xf0ff1f00000000, 0x0, 0x0, 0x0) 11:49:03 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 132.266784] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 132.333902] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 11:49:03 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c00000019002551075c0165ff0ffc02802000030004000500e1000c", 0x1c) 11:49:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000003d80)="e6def5c2d5c22df1538f506efe1dc26ee550085eb78c0672f1b37f1d3a8e195f237e3cbd3ab638273286e8817e64c4196c2eb446d95e43464a1151af35baa098b8f2d4992a1bb6fca2b30d08eef36c245fbae9c4a9808035ba4d5455000000009afcfdea8a972f3dc9c7ab3d3b", 0x6d}, {&(0x7f0000003d40)='C', 0x1}], 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0xfffffdef, 0x0) 11:49:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x39, &(0x7f0000000180)}) 11:49:04 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 11:49:04 executing program 1: r0 = socket(0x18, 0x0, 0x1) getpeername$unix(r0, 0x0, 0x0) [ 132.982111] ip_tables: iptables: counters copy to user failed while replacing table 11:49:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x8) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) 11:49:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000004) 11:49:04 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 133.064905] block nbd5: Attempted send on invalid socket [ 133.071209] print_req_error: I/O error, dev nbd5, sector 3512548010789078 [ 133.088685] block nbd5: Attempted send on invalid socket [ 133.094557] print_req_error: I/O error, dev nbd5, sector 3512548010789078 [ 133.103131] Buffer I/O error on dev nbd5p4, logical block 1716264579708304, async page read 11:49:04 executing program 5: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f", 0x5c, 0x8000}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020000000", 0x1d, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000000000000000", 0x36, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000", 0x24, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012000000000000000000000000000000000000000600000010", 0x2d, 0xb4e0}, {0x0}], 0x0, &(0x7f000006d200)) 11:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x8, r2, 0x9}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x700, 0x0, 0x8, r3, 0x9}) 11:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:04 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000740)={0x1000, "233b0cd12feb0055e2aaaa5c9bdc9d0aad0ad6528c12544977daa3cc82953897"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000680)={0x34, "bdeb5dc3bd9afd7b33c911f10b526cb03db79362ca0cdc8ed99e0a5f86bf724a"}) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000000)=0x7f) 11:49:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x8) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) 11:49:04 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) 11:49:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x8) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) 11:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @sint={0x8}}]}) [ 133.658475] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 133.658475] 11:49:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x8) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) 11:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @sint={0x8}}]}) 11:49:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000004) 11:49:05 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:49:05 executing program 5: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f", 0x5c, 0x8000}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020000000", 0x1d, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000000000000000", 0x36, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000", 0x24, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012000000000000000000000000000000000000000600000010", 0x2d, 0xb4e0}, {0x0}], 0x0, &(0x7f000006d200)) 11:49:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) [ 134.070160] print_req_error: I/O error, dev loop5, sector 0 [ 134.097993] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.097993] 11:49:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @sint={0x8}}]}) 11:49:05 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000013c0)=""/4112, 0x1010}, {&(0x7f0000000000)=""/13, 0xd}], 0x2}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001340)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000001010104000000000000000008000c4000000004"], 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x24010040) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @sint}, {0x0, 0x0, 0x0, 0x0, @sint={0x8}}]}) 11:49:05 executing program 5: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f", 0x5c, 0x8000}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020000000", 0x1d, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000000000000000", 0x36, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000", 0x24, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012000000000000000000000000000000000000000600000010", 0x2d, 0xb4e0}, {0x0}], 0x0, &(0x7f000006d200)) 11:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) [ 134.657682] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.657682] 11:49:05 executing program 5: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f", 0x5c, 0x8000}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020000000", 0x1d, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000000000000000", 0x36, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b000000006000000000000006000000", 0x24, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012000000000000000000000000000000000000000600000010", 0x2d, 0xb4e0}, {0x0}], 0x0, &(0x7f000006d200)) 11:49:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000004) [ 134.951768] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.951768] 11:49:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="20000000000000000000800005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 11:49:06 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200", 0x6a, 0x400}, {0x0}, {&(0x7f0000010500)}, {0x0}, {0x0}, {0x0, 0x0, 0x1b80}, {0x0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f0000", 0xa8, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011500)="00000014000000020c60", 0xa, 0x401380}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffff", 0xb, 0x5ff040}, {0x0}, {0x0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014500)="ed4100005cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000014b00)) 11:49:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000004) 11:49:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) [ 135.845227] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 135.906651] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 136.189886] F2FS-fs (loop5): invalid crc value 11:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) [ 136.334656] F2FS-fs (loop5): Found nat_bits in checkpoint 11:49:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:07 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) [ 136.554648] attempt to access beyond end of device [ 136.572680] loop4: rw=4096, want=136, limit=2 [ 136.597170] gfs2: error 10 reading superblock 11:49:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) time(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 136.694160] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:49:07 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200", 0x6a, 0x400}, {0x0}, {&(0x7f0000010500)}, {0x0}, {0x0}, {0x0, 0x0, 0x1b80}, {0x0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f0000", 0xa8, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011500)="00000014000000020c60", 0xa, 0x401380}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffff", 0xb, 0x5ff040}, {0x0}, {0x0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014500)="ed4100005cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000014b00)) 11:49:08 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200", 0x6a, 0x400}, {0x0}, {&(0x7f0000010500)}, {0x0}, {0x0}, {0x0, 0x0, 0x1b80}, {0x0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f0000", 0xa8, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011500)="00000014000000020c60", 0xa, 0x401380}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffff", 0xb, 0x5ff040}, {0x0}, {0x0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014500)="ed4100005cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000014b00)) [ 136.780854] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 136.783415] F2FS-fs (loop5): invalid crc value [ 136.783481] F2FS-fs (loop5): Failed to initialize F2FS segment manager [ 137.050576] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 137.050686] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 11:49:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:08 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200", 0x6a, 0x400}, {0x0}, {&(0x7f0000010500)}, {0x0}, {0x0}, {0x0, 0x0, 0x1b80}, {0x0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f0000", 0xa8, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011500)="00000014000000020c60", 0xa, 0x401380}, {0x0}, {0x0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffff", 0xb, 0x5ff040}, {0x0}, {0x0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014500)="ed4100005cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000014b00)) 11:49:08 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) time(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 137.410423] attempt to access beyond end of device [ 137.439328] loop4: rw=4096, want=136, limit=2 11:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) [ 137.470691] gfs2: error 10 reading superblock 11:49:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xff, 0x9, 0x1f, 0x0, 0x886, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xf7}, 0x42, 0x6, 0x7fffffff, 0x4, 0x5750, 0x9, 0xff, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x24008804) 11:49:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) time(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 11:49:09 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0abed9d8189e220dc28dac72599456d464419e5b2fc71972c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e036a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea11851407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa677953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200627a9a76e5d9656a7154c75773902a1bdf39a869000030312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cd80000000425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a20a29886423f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46b06004d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c79516b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72f0421c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd66a70a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba11a850eca20338a25df6b4b5c21414448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2ed1ca6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be78ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d8449226897d4d94ef0ddf9794f01ffe2a819c3ae05ff5ff1154a20e223f1472f4f56031fec54200122473f87e6c8c0a17433d5157c0184aadc21aaeca04c6f4375e9bd40bd09b00eb19f2bc16d69320895e406e6cfa20a691b610c187a15d691c1a32f5ea7b500f627a89709c0b5ac029edc213fd54c73cb5105a1516d8f771459600d2e952a02802d8292d30a3d0c4c0ae42b65f797f23e5f39527c71d243c8dc169ab5dca4e44e27f814841d19177b4aa8f8f6c0431a27e146b24c9ecd11f5fb089b09f0a36721b653d73cfda624febe0266cb70258d20bbc549f33477e927c3c69dee93b7c51f3f63c60a8725b78f1c63aa8d6d7c06c6c0464f3b4833adca286c03d7ed0fff5d29ce97b0438f47dca6dc2979e5f96d4800f12412d22799b78ee0115f2ecce7548c0076d0844a2ad4b47ad342820d3d2d0b8051ab838e01762c5167f8efeb75289a44485bb7392d80910b3a792733780ec0ddfc32ec1323b689f8ea30e71636bcda441274cb54eac8997c7791563e2f3a0b6b983370cca00c423b9df1a5b81ce282dab3c554049b90ad214adf4350ba49d27297e0b7fe3c848aa92b134036b5831b4cafc52ca5f900245d23bc9b70913a544cbaee0f6072e5a16a40ebd56c094e3621e2f833fb009a18535daac75a797d58ddd8c2ffd928415bba2da8e79728b88517423e72bdd29f6357046b3d5d5c725b0c332272e8b69c1ea7acf6448e23ccb557aadb123651413cdc601674f3c855632a446865fa9bca5b17b8d29ca55ab05773e18e12a2622a32e04ba788c6129230aad9334c1526d3fc157d34b9a7b498bf8179695b5851c44cf12d6fc5427c7ebd7abf90d363cf112"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:09 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0abed9d8189e220dc28dac72599456d464419e5b2fc71972c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e036a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea11851407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa677953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200627a9a76e5d9656a7154c75773902a1bdf39a869000030312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cd80000000425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a20a29886423f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46b06004d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c79516b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72f0421c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd66a70a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba11a850eca20338a25df6b4b5c21414448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2ed1ca6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be78ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d8449226897d4d94ef0ddf9794f01ffe2a819c3ae05ff5ff1154a20e223f1472f4f56031fec54200122473f87e6c8c0a17433d5157c0184aadc21aaeca04c6f4375e9bd40bd09b00eb19f2bc16d69320895e406e6cfa20a691b610c187a15d691c1a32f5ea7b500f627a89709c0b5ac029edc213fd54c73cb5105a1516d8f771459600d2e952a02802d8292d30a3d0c4c0ae42b65f797f23e5f39527c71d243c8dc169ab5dca4e44e27f814841d19177b4aa8f8f6c0431a27e146b24c9ecd11f5fb089b09f0a36721b653d73cfda624febe0266cb70258d20bbc549f33477e927c3c69dee93b7c51f3f63c60a8725b78f1c63aa8d6d7c06c6c0464f3b4833adca286c03d7ed0fff5d29ce97b0438f47dca6dc2979e5f96d4800f12412d22799b78ee0115f2ecce7548c0076d0844a2ad4b47ad342820d3d2d0b8051ab838e01762c5167f8efeb75289a44485bb7392d80910b3a792733780ec0ddfc32ec1323b689f8ea30e71636bcda441274cb54eac8997c7791563e2f3a0b6b983370cca00c423b9df1a5b81ce282dab3c554049b90ad214adf4350ba49d27297e0b7fe3c848aa92b134036b5831b4cafc52ca5f900245d23bc9b70913a544cbaee0f6072e5a16a40ebd56c094e3621e2f833fb009a18535daac75a797d58ddd8c2ffd928415bba2da8e79728b88517423e72bdd29f6357046b3d5d5c725b0c332272e8b69c1ea7acf6448e23ccb557aadb123651413cdc601674f3c855632a446865fa9bca5b17b8d29ca55ab05773e18e12a2622a32e04ba788c6129230aad9334c1526d3fc157d34b9a7b498bf8179695b5851c44cf12d6fc5427c7ebd7abf90d363cf112"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) [ 138.181158] attempt to access beyond end of device [ 138.181170] loop5: rw=4096, want=136, limit=2 [ 138.181176] gfs2: error 10 reading superblock [ 138.222901] print_req_error: I/O error, dev loop5, sector 0 [ 138.304633] attempt to access beyond end of device [ 138.304642] loop4: rw=4096, want=136, limit=2 [ 138.304647] gfs2: error 10 reading superblock [ 138.349695] print_req_error: I/O error, dev loop4, sector 0 11:49:09 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) time(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 138.780290] attempt to access beyond end of device [ 138.785327] loop2: rw=4096, want=136, limit=2 11:49:09 executing program 0: syz_clone(0x91a0400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 138.821692] gfs2: error 10 reading superblock 11:49:10 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1}, 0x50) 11:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:49:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0e92b2ff502374400402f68edaadaf7fa00af1ba23d699b89e890c1000037bb00000000000000000000ac02064c27bdfbd30100000000000000dd76bfdc995279d64072aacbb0595b95060000009ad3bf16a461e48e955a772d53b31555e2aa029767ca4062093f4cb1cbd9532abad2085401d898eb039ae4f4103699b9e079227e98cc07c09c1a72cb6d47cef1595e84d21951010f0274b1445a2ad6a7ad73827cccc21542599e0ae7b91f0b878b9267aa0b28d600000000a613e892f0f9ff94ad68e4cb6dd65fd774593cd6a77cadca0bff6d8370c33e2bd9cebd29c152ff9dc8c2772fe552fecfcd1778b0838100000031d521207e5223aabff13332f79e57739dd8721ec333be35afc2e60f6488225d6d40e64e6eba11b937df97cd9db1d73b432b6a2723be658828fb49f774c004cd1328528fce941b3de9908cbb9531320259c2e0a41ea1ab40c8dc00eb29db4578d25681ca35c273324dab23d28b8a37f34a58988b2232ffe0b9eddab11fe57fe42a648165f20d4e37f27f34df1c13104551262742db69d76a04eb694b5bf86236d52bccd7e507b0bae19f8f5d7f00000000000000000000000056de07143efb6250725c7019b281c3f928120e7458cab7634ac6484de7ff467d66dafbd3e63eb46f4d81818f2702ff76c31a07fbd55b8f21736d89d52685981ca6163bf76510ac78059f617b88be7b6ed2dc37df0224f23d2fc84a7203af0cdca1e81d1c87a6d7e6ec41677fa4996b10a953ba3d74bc60af4efb8cbc5c4ffd48035005a9f2dd0de9b8269f2c68fe5b209c7bede5223144fd8a9738d478d8e9b9e14007b9c644a1f4260b8b311eb225bf2d3170aaf63062e4f8b29082b034f6b3065f960b7d773c969bc8a10b1d8a127d"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)='7', 0x1}], 0x1}, 0x3e8}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a00)="fa", 0xfffffffe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000ec0)='p', 0x1}], 0x1}}], 0x3, 0x4040940) [ 139.097790] attempt to access beyond end of device 11:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 139.097799] loop5: rw=4096, want=136, limit=2 [ 139.097804] gfs2: error 10 reading superblock [ 139.185042] attempt to access beyond end of device [ 139.185052] loop4: rw=4096, want=136, limit=2 [ 139.185057] gfs2: error 10 reading superblock 11:49:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) pivot_root(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 11:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 11:49:10 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0xb, 0x0, 0x0, {{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 11:49:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x4000000000000177, &(0x7f0000000080)=[{}, {}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 139.704928] attempt to access beyond end of device [ 139.720709] loop2: rw=4096, want=136, limit=2 11:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 139.747770] gfs2: error 10 reading superblock 11:49:10 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0abed9d8189e220dc28dac72599456d464419e5b2fc71972c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e036a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea11851407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa677953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200627a9a76e5d9656a7154c75773902a1bdf39a869000030312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cd80000000425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a20a29886423f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46b06004d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c79516b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72f0421c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd66a70a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba11a850eca20338a25df6b4b5c21414448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2ed1ca6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be78ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d8449226897d4d94ef0ddf9794f01ffe2a819c3ae05ff5ff1154a20e223f1472f4f56031fec54200122473f87e6c8c0a17433d5157c0184aadc21aaeca04c6f4375e9bd40bd09b00eb19f2bc16d69320895e406e6cfa20a691b610c187a15d691c1a32f5ea7b500f627a89709c0b5ac029edc213fd54c73cb5105a1516d8f771459600d2e952a02802d8292d30a3d0c4c0ae42b65f797f23e5f39527c71d243c8dc169ab5dca4e44e27f814841d19177b4aa8f8f6c0431a27e146b24c9ecd11f5fb089b09f0a36721b653d73cfda624febe0266cb70258d20bbc549f33477e927c3c69dee93b7c51f3f63c60a8725b78f1c63aa8d6d7c06c6c0464f3b4833adca286c03d7ed0fff5d29ce97b0438f47dca6dc2979e5f96d4800f12412d22799b78ee0115f2ecce7548c0076d0844a2ad4b47ad342820d3d2d0b8051ab838e01762c5167f8efeb75289a44485bb7392d80910b3a792733780ec0ddfc32ec1323b689f8ea30e71636bcda441274cb54eac8997c7791563e2f3a0b6b983370cca00c423b9df1a5b81ce282dab3c554049b90ad214adf4350ba49d27297e0b7fe3c848aa92b134036b5831b4cafc52ca5f900245d23bc9b70913a544cbaee0f6072e5a16a40ebd56c094e3621e2f833fb009a18535daac75a797d58ddd8c2ffd928415bba2da8e79728b88517423e72bdd29f6357046b3d5d5c725b0c332272e8b69c1ea7acf6448e23ccb557aadb123651413cdc601674f3c855632a446865fa9bca5b17b8d29ca55ab05773e18e12a2622a32e04ba788c6129230aad9334c1526d3fc157d34b9a7b498bf8179695b5851c44cf12d6fc5427c7ebd7abf90d363cf112"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x4000000000000177, &(0x7f0000000080)=[{}, {}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) 11:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 11:49:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x4000000000000177, &(0x7f0000000080)=[{}, {}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) 11:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) [ 140.005633] attempt to access beyond end of device [ 140.033035] loop5: rw=4096, want=136, limit=2 11:49:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, @any, 0x0, 0x2}, 0xe) [ 140.092081] gfs2: error 10 reading superblock 11:49:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) pivot_root(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 11:49:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x4000000000000177, &(0x7f0000000080)=[{}, {}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) 11:49:11 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x5ed, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000540)={[{@norgrplvb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x0, 0xc983, 0x32, &(0x7f0000000280)=""/50, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x5, 0x2}, 0x10, 0xffffffffffffffff}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x8000, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz1', "b76495307143976ed1c1bc62263c327c4e236a6cfb07c97695623df70a0345f7cce5108bcb7883b1070a2b53889d13d76a8d368c3974c52ac29e803239dd"}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x12, 0x9, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xcf, &(0x7f00000005c0)=""/207, 0x41000, 0x14, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0xf, 0x3, 0xad}, 0x10, 0x0, r2, 0x0, &(0x7f0000000740)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000480)={{r1}, 0x8, 0xffffffffffffffff, 0x7f}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0xf4010000, 0xfffffffffffffe2a}, 0x28) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x4}}, './file1\x00'}) 11:49:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140), 0xc3, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0xf0f002, 0x0, @value}) 11:49:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x48) accept(r3, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) syz_mount_image$romfs(&(0x7f0000000200), &(0x7f0000000280)='./file0\x00', 0x1, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000300)="fc961924f8", 0x5, 0x1}, {&(0x7f0000000340)="79938434bb00a9c04508a3aa2e1372de8bfd2ba4b0e641fbf7304b7b8b66fd7c2b7bcdd16e914671f5731ed483155f67e37edc4f95210904596690b8643bb4ee350cf73a077d83c25ab3aaacdaf9774041e47023ade681e4fce63cde018185856ff1c0de3e8c1829db17c7ff0d768c3ff6dde1ae4ce30c1f982c87b9399a3e43f3ceed3bf9d9568009e99dfc8ea41221bcb45f75633cf360591434be520bce35a8367ec3942f4af900917ac77fe18dabd00ab14152de3478a56b13f063b678eb2e43688e4e569641241465", 0xcb, 0x3}, {&(0x7f0000000440)="ae10aa9353e0f68afecc756f04d34beb333e2a9a20421e3687b63947f20eed8bdb5f3403ce3fe9b044a2b3f2eb6899a0ae4900f5a7d69b6e7cc73493d3f9f8bb0bad92cc9da9994f1e6cfe49aafedc51", 0x50}, {&(0x7f00000004c0)="6705108d4f121c747f915e91ccc469fbf64e6e7350dcf2fd73b009fe9014a739c8e5e88ef7fa69a03bbc1753c30a1b7a792c9ef3432ad975e080b3c97ddffce640e5b85bea8a3909fb889b13f9d1b8c7c1d5da82f96df1255b94d7fa3f7f101fe6655ae2d07957df6377c0636aeb0163721e49c3038234c91f3e0c61096df158ed76a5ccadc330db11e675a2484431e4cd4d3cf692e2d60241ee0d6b5c98023b7891cd1ad9f332f2597a35c5a1", 0xad, 0x3}, {&(0x7f0000000580)="9dbf0d911679430eb08bc592fd32a4e936f6068ee4e29b20d22a95f03f", 0x1d}], 0x454, &(0x7f0000000640)={[{'westwood\x00'}, {')\''}, {'@#}+'}, {'l2tp\x00'}], [{@fowner_lt}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, '%-'}}, {@subj_role={'subj_role', 0x3d, '%w]'}}, {@subj_user={'subj_user', 0x3d, '\\$#)%**\\(%!@\xab$'}}, {@audit}]}) dup(r2) 11:49:11 executing program 1: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 140.735415] ====================================================== [ 140.735415] WARNING: the mand mount option is being deprecated and [ 140.735415] will be removed in v5.15! [ 140.735415] ====================================================== 11:49:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)='rose0\x00'}, 0x30) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x338) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 11:49:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x4b52, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x840) socket$nl_audit(0x10, 0x3, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 11:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000440)="0f94d4360f87413c66b9800000c00f326635008000000f30baf80c66b880561c8566efbafc0c66ed6731f20fc72a0fc77194ba400066b8f962000066eff4640f32", 0x41}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 140.891253] audit: type=1800 audit(1651664951.955:12): pid=10191 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=13987 res=0 11:49:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 11:49:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}]}, 0x58}}, 0x0) [ 141.034701] MTD: Attempt to mount non-MTD device "/dev/loop3" 11:49:12 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1251, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x328, 0x4, 0xd0e0011, 0x0, 0xc6, 0x450, 0x1d8, 0x190, 0x450, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0006900, @multicast1, 0x0, 0x0, 'nr0\x00', '\x00', {}, {}, 0x1}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@icmp={{0x28}, {0x0, "f9e0"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 141.132244] romfs: VFS: Can't find a romfs filesystem on dev loop3. 11:49:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) pivot_root(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 11:49:12 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)=""/148, 0x94}, {&(0x7f00000001c0)=""/190, 0xbe}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0xb6, 0x0) 11:49:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:12 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x0) r0 = syz_open_dev$MSR(0x0, 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x3000012) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000700)=""/228, 0xe4}], 0x3}}], 0x1, 0x10001, &(0x7f00000008c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000240)=0x4) [ 141.533169] device vxlan0 entered promiscuous mode 11:49:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 11:49:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x4b52, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x840) socket$nl_audit(0x10, 0x3, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f00000005c0)={0x8, {"ad19227713bc88202f56c5af088ec7a867857e6445230ca6000e7305f3027aa510e3d5cae17a03cf223d50c67b73edeb0c2b67186e9d690b552929dec8975a995129dafefb01a1a73307f874d415c937cac0ebd01189bb2d89fbc172f91b6bd85f564da39403f7f5879b6379d95a179e5dc7f31c1a839a9c1c87ec75bb2702929836a6afccea4041c0727fa5374e614614388ec41a97d66febbc468f38000f71c66414dca8dc55801cfe0fc062bfc68e972fa2d300bb34c71bd364b242666456d3ff441725dcf64f84b106e9e800c125165c6f85c7290b0ddc3af80a690abe5c7c87208e583223de032f09f5a8375f4476bc98467cade2ea60258680c1e0f966d14f6593ec2093a80fbf927d38752142e5f36b49bd7eb0b4544edd94cf5090dcc481e36c83300519e34f4a2c27505cdf5abe525eb3b8b2856e98b303467b3a4c3d43984317167e34eac551895e242af2278551690241bcd494afe9365de1b09899bacc70c1659e52cd25491439729c4e21437bfd52ec1948295ebd5522bdb99a5e1ca18858dd6fed353ad7a2bde16cc46d54fa968d400253d2ed1200c3019a875c7ca16b2a665ebe0678eeee32073b1b6400ef1f4ffc1a40e4accae575a2dd8b1aec86ebbd71219f7713ad7c1d17db851581c2a618359fc5396a9e237a644b4b1bd0e75324c7fc1a0cb8b72f3d2091c796a8455bfa128149a65e8227bd2c1aa7e4e8ac46184b8a01202e1064e1f62d8924719fe7364c1e8ba08c8599e0436bb1136d6a3086059bb0dd514ace503ce1f32cc511c87b70a9258e39028181579cd2ea8f515eb2c367c356381d4003ed60b96afffb1de7f6ba9a49942e0f6eae1ad70b4afd65268b62eb2a5a5ff2c42589181d171e1294ce0b9f60412a3c17b417ac32f70e5c7856bb3c86792439c90fa8c5c5c6351026c1e8c5165f189f39187bbdee4753f6982fe8355bca61e6158d396447484db3f5e593e8b9c7ebe7099de09b72b1a4842247f2a1dc4725a3408c413b530d09a06e580d3d27638868a420a974bbbb308e9159776037b910d571dbab6084aa9401eafa37e7d75347ef304c91572bab85ed374f929d48b51ee5e683bbb2d787bbac024d13a6d584e152cb464c00896989c4c32c9ca23ca7756d9aa169810d82f33159911278ead65bb3d90f985d7b4c5469fa9e4fac54982faab8e19c128e83d5cd0c95adc7e9dcb9df21fd543209cf92e73e7b9fca5adb11678590f1ffcb7694bae3d73fb73a08ee2e4255024e990083a24399e8efeeab6e528d7394716a8556c2152adb2ad4397d6bb4045ce6085e094d27a4f6d38b68e877c3630aa34340b1553854037ce54401bfc7c625d21f14b80e189338610d02dc255aa5ec02deedaff6703c901b009a9c4860f926a058f496617dde454377fe05454a11e517c9b652becf93ad4a4d49b9d4d70c6308dd2515bf6849b93d60c64179f76b68f5581acad5ea5290764a129a9387c40ed59e5d72791e23ec8ab98200ff69a6cb62814b0fa2fa63f1d50ddbcaf0d2e6ed8452f4d518f956ac1f30a20699d46ad72f05c0a74e7c7be8f50bd7bfecd7d38880fa3bc9ed199796cdf6f9419ad64e8779a4a8b7c9345c063f56df75f1abf041046d36a71abf7f871d0884d63f6a23482e14aac8ff13ecbf7629f12cefa929467e00bbe408857cee3163f27a815915bdc6e5047cf143e23f3f67ba775726de3b15ed40a5d8e09a3f2ed64436c6e551de43e93d274ddd243298a3383ff3d972521ff9ec4a274c2c78169425d3665709beec668e05bc2266a35ca28f9e3e5ec5cfd35f1cadeaedb7c90815af30cf611071aa502ad80ba5fc3173054cae4b17d706daa7fc9eed1ddcf36cbe70b5da20c90061e3a7fee1d12c6013ed41eba41f131b861db2daa1fb72c3298e1eb03ccb7e46722ee6f6c012303d8472789136e565c203da8baedf9e0f1931ab29bca66f93856007b5e8cb3a2c3d6b52d74b0ce0234f10e22e6d7bf6d0ff43e7cc4d109314724e86606801abd2f872f36438af4f0381c47b6814c29e6299140f599ce5d0453cd501d689f09d3343d70e1cd29c7fae48c79678ecba6ce3ac991b7821fce717dd068c81fa89af1f527936c572791be79f78436de06ae7c5142143118acd676de3bda44fae5f5227564d501290876ab4efc74a70db2d60183a2fc58b0762a2686912131072e63ef134af4d166ef89687e390bf0839f19fdd5d3f76e27108f104d9e5c756f30f29adf7f4065bb816d34669585679097cbf176fd712f38735b5042be43d7070a934a8bc117248f288492f86239744a65e0acc6e9e4ab4f289a24d5b1a1ea46098312e85634345bd446a7e6823bd7a2e06ee27b6f6ed52d6b5b3ac85d15cf2d068dee7a60d1eb1bc20f68199c4435c78615758f22914f9fd0c192632868422b7903e8658a4ebcf4674b859c63610cac3a28734013ad04fb7a9eb0627ec704d42201773220378916acced281b4b3c339cba09373c5bfd0c05dd9d6416b3230c6cf356a63c3e136f0134f7adebe478885834db4159ba40cb93ea9d287ad5cbc6621f0f9f58a1e93ce22d40dd7d5652b9e853817e1f0bf383dc544975cacccee6561616d2750178b5d54a7a4323d3d2127e3f3ba2c48c19d9c1101f9233cfe65c362be263741167b032e5fb84d88a01ea5b5e61feb1d1c0a2185399badad64d704f4b5a3c3f74eaf8ff0a60a9280217bd927d75259a44d4f920dd0d6adf4ccbbc5b00334e3ba438d9f6f5c9ce33a3833693cbdaa211352bcfee889e3df3c7ab391d8b9294dc65a1a630e371dc2a0c113302559f58b803cea775b5073dbacdecf996fecfc49f53111c5b98cc3a170a1adec838f016b609cfc6a1fee16077a2aca435488c01aa30bf36bc54e01e28911c37ce0a56f0ba4b97af55d2793382edba0279f5681f1867d613671298e5f0104db781ce02bb39741a0a39c9441ee30ad84c429872d3f756d166fdf73ce9ed0d39ae503edb2bf3b91302833db75e00c8228171d16692ef159ea9612cc40f597e40c28996441c92399d6e13d44e6496ec9b74d09a5096aefee72f9aafdb7c4a99df8762ee29b87cb5565b01f00e3a8ef0580accbc2b6c19a19f8c10f42476c335c6d4381a17a2264d97bf0facfaf4b37013f4dfc87497b3837e1d5737b724618b0c5298275801332619942fd231cdf648b172cc348325bcfc498cebe033706178471b00842686ba8da5e7d20e44510b73fdeb46a7209723d5bb8ce698807a24baff25068ca07e2abf29bd42d67b12a4adb4d3c80d91af94a61add230d2c3f6a93b87ea500296959e9b78ebc5219bfd2605e8fd8984225beb20585d727f2606a203e75074bd0af2ef562d6439a5b529c1019a6a2a7e41769072915367aeaa34379517ab54d12c04c30e13193fe553fe42444a2e198369dbe7b757f9b53b1cbbbe9a584c752186fa1a182c483e424a5481880359d78c09fbaf46b2ca67c34310d6102d749075ef0f9337b609d2f865846aa92fc001a7e8bb48dfec9a50a30d27fb55b6f5241c7256874269671f0f291faaffc5b9df26498751d1f189e907b59cf0e0543ef41591e6990f56969f84b13bc2d34a31b33d3612af2669cdd9bdd77f58ea990b7214931cc4fa4aa1484d57442d0f31cb198207ce3cc6559a1b4b2a51fb6e0b628686549b3634d90932b4be60d578d4e7d74c5c9bd6b061326898c30caed3e26c7c9aef92e8e78a784b8876a0316c573bd934d7adfee2b1f2b24b884e3b948e8b0f9989f6301b67ee8b0ae6d90fd7bca701e6d2a27234348442ce3455032dcc671e3537011d886af49e07295d69436e81c39250fc673077fbbbfcd11b382c7d17379a4b458cef6ee695dda34fa30e273a8b0994e0697dcdc8d613edfd6866c1b93453710c551fb119df36fc7be1a292c09a3d7752450a3c1454c6d3c2bd9365e4ac7abe04dcb792109accb0a492818d1001bae73c0091d065d8e6f0e4982026cbd33d6f9aec1b27548d89091e8098389592bb8fdb54a6cfce2cca936004e228c44099954a3fd61952cd281a9edd029adeaac8e2145fcef3970c79bad5e54728dd3a3fa7f566353d8216bdb98a3c7d885cde760d2ceea1a5e3f0433ac24023ccbff5d12783909ac6ef5a6365d31978c10f641a82d457ddfda8c14f01801487c21cb9a88c714deb1ff9b5debb6a5aec2b55eb3081222175e5dd73c41dcb515093d33ede9530528494b1a17116a22cd28697958900ebb81e32d6954001dae4bab98c1ba70e67ee7c970dbe2a123041b294eb3c9e2f58c3bd196654fbf2bb0649ef17e21127917a61427a56af1b554ac0fd3d70b6666d4b9f71f9d3eded96b4bff62d95e0ba7a63b69ba35e4e6b5b9db7e03873cbf8a86ad8a588079aa10464478d6ca21512172dbe1ddedd45da3e5fcaac07ea8a10f71c316ff26a82c51b7f31419ee44cbf8b13b665932bbdb58da92f88ec0a7052572bd003074ffe3d0274d588fa617192d2173952ee31579757c181eed6420daf6459f634d22a84c5614124eb4795b8b5b90930d7306d7fafd708e97fa96906345321af1d889288db6a3e4d48a7f0dac37a09abee2165ea644f37b89c6d08168c8423148756fd29bf5236ab6d96211f8f40f72ffcbdd17c1911b2a161cb62ee59809c12f0e9cbf27f155e1e19a32073af4ce12ea1a77d8e496c0e64cbb2ba331d8ec1f26d0e6737ba4381b7d834c7bbfbe34cba8607d7772d8094ebfa71373ac113f8318f71b74c3bc3c25f61148be4d84dc82bf284cf040692a70708179a2967671159d27295a10897d1c5bf4872a88efdaebe41facf1b37679d0c514349cb88b01ce42c4e7a1c924dadcffb5c297a0b4e6253349080590ccd9aad6b1bb5e15ce778e6f78fa8d4c79c49fa462f7fe747df3a6358f20a4513a273dbf3961077cd1587fcd7e3aa1845952e31b6b9e9110baa985f3134464c0317d7b69a272dfdf7b22bbf9fee7490acb462f478824e3f9a2d2ee9f3e1ba630cd8cb07bac1b0b3e3e71ef4d8be0ce30c3da984be1b63ef5f977bbc1cb6b8875cd9f17973f4e3b195c0b2d70c157b8b49aacc92480a914f73601366a40e8f8dd9d716185f6dcdd897b4018f811b57d952124b5e6806184592af909f4f3d9bc97c8d76574aadb2bb4d9c0ad1924770c1bf1cdc961efa28c1cae1c863c42911b1065358def32ffee905da9d20b815d8aca1fc178329e7340445fc66b8878a8ce5682ff59df86f282212761717db4c2b315d7105180a1d20d7f87aa586b5d4c583132766e60230b990de64109a65b384cf5092d3b57ad7d2c002e0dbed8ff3916f95fec4a72dc12a3b68378a9b668132734e87ed50b0fb98b0c01eeb8e9dd1361bf87e4651daba9fed93e41353cc2e667fc44dfdb64f407a666ced17f625363dbcba0517192e2721a84271469934af3f93e18b274a1164cfb73baf7c9108620fefda7163590f40111dd39684aabda1384ed0108273ae708d4d199ed3fe3d629760fb14b3ad29dae461c62ec281791b201aeeda9b8ffa6b1161f82ecaac890fc5ca3dcd81a858c93d36509cd435723b60dbf4981b2113caebfacc528513388f9d063d46d811f46111f5283e3df62a4ec6b8a93a8f66b28443f07fda92099caa4031d404780d3f9436983f19d478095b85de2ae4ed162e84e9488e8d22529524debc26ed9f3508b4a36b701fd4f83c0a0033ad43ceb003473b2579ca8abf3be6ea3f30e925487c66ecf59848f5e30e46a60db832689c814aa1e7ccce577c55c6638a223829e14c5fc8478bf4d9efd9df5e8341e846d", 0x1000}}, 0x1006) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 11:49:12 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x0) r0 = syz_open_dev$MSR(0x0, 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x3000012) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000700)=""/228, 0xe4}], 0x3}}], 0x1, 0x10001, &(0x7f00000008c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000240)=0x4) [ 141.694954] Zero length message leads to an empty skb 11:49:12 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x8007999) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180), 0x5, 0x202dc4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xe0c}) 11:49:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) [ 141.787146] audit: type=1800 audit(1651664952.845:13): pid=10255 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=13983 res=0 [ 141.866491] device vxlan0 entered promiscuous mode 11:49:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) pivot_root(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 11:49:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = dup(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r1, 0x0) 11:49:13 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x0) r0 = syz_open_dev$MSR(0x0, 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x3000012) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000700)=""/228, 0xe4}], 0x3}}], 0x1, 0x10001, &(0x7f00000008c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000240)=0x4) [ 142.301069] device vxlan0 entered promiscuous mode 11:49:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x69) 11:49:13 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x8007999) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180), 0x5, 0x202dc4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xe0c}) 11:49:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x4b52, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x840) socket$nl_audit(0x10, 0x3, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 11:49:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x69) 11:49:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:13 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x0) r0 = syz_open_dev$MSR(0x0, 0x400, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x3000012) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000700)=""/228, 0xe4}], 0x3}}], 0x1, 0x10001, &(0x7f00000008c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000240)=0x4) [ 142.686074] audit: type=1800 audit(1651664953.745:14): pid=10317 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=13983 res=0 11:49:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x69) [ 142.790808] device vxlan0 entered promiscuous mode 11:49:14 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x8007999) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180), 0x5, 0x202dc4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xe0c}) 11:49:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x69) 11:49:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x161042, 0x0) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x200, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x104) 11:49:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x4b52, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x840) socket$nl_audit(0x10, 0x3, 0x9) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 11:49:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 143.727161] audit: type=1800 audit(1651664954.785:15): pid=10373 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=13991 res=0 11:49:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:49:15 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x8007999) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180), 0x5, 0x202dc4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xe0c}) 11:49:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 11:49:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x161042, 0x0) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x200, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x104) [ 144.166824] syz-executor.3 uses old SIOCAX25GETINFO 11:49:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 11:49:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 11:49:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x161042, 0x0) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x200, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x104) 11:49:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 11:49:15 executing program 3: pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) request_key(&(0x7f0000000140)='id_legacy\x00', 0x0, 0x0, 0x0) 11:49:15 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0/file1\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000180)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') read$FUSE(r0, &(0x7f0000012680)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f00000006c0)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000010680)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e40)={&(0x7f0000000040)={0x50}, &(0x7f0000000100)={0x18, 0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x28, 0x0, 0x4}, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0xfffffffffffffff5, 0x3}, 0x0, &(0x7f0000000800)={0x90, 0x0, 0xef, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, {0x6, 0x0, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe21, 0x0, 0x0, 0x0, 0x9}}}, &(0x7f00000008c0)={0x58, 0x0, 0x0, [{0x0, 0x0, 0x1, 0x0, '\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/fuse\x00'}]}, 0x0, 0x0, 0x0}) 11:49:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, &(0x7f0000000100)) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001340)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xb) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0xff, 0x4, 0x2355}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) 11:49:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x6, 0x8, 0x5, 0x8}, {0x895b, 0xff, 0x36}, {0x9, 0x80, 0x6, 0x8}, {0x8, 0xfc, 0x80}, {0x0, 0x0, 0x3}, {0x1, 0x4, 0x1, 0x4}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\xf6\x01\x84\v\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\xf6\x01\x84\v\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\xf6\x01\x84\v\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) [ 145.612983] syz-executor.3 (10427): drop_caches: 2 [ 145.705896] audit: type=1800 audit(1651664956.755:16): pid=10467 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13992 res=0 11:49:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x4200, 0x0) 11:49:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x4200, 0x0) 11:49:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, [@default, @null, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) [ 146.093785] Cannot find add_set index 0 as target 11:49:17 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x6, 0x8, 0x5, 0x8}, {0x895b, 0xff, 0x36}, {0x9, 0x80, 0x6, 0x8}, {0x8, 0xfc, 0x80}, {0x0, 0x0, 0x3}, {0x1, 0x4, 0x1, 0x4}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\xf6\x01\x84\v\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) [ 149.088849] audit: type=1800 audit(1651664960.115:17): pid=10511 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14003 res=0 11:49:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:20 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001940)='ns/pid_for_children\x00') 11:49:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) [ 149.866397] audit: type=1800 audit(1651664960.125:18): pid=10513 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14005 res=0 11:49:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000500), &(0x7f0000000540)=0x10) 11:49:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x0, 0x0}) 11:49:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) [ 151.594734] audit: type=1800 audit(1651664960.595:19): pid=10523 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14011 res=0 11:49:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='.+-\x00@\xbf\xfbb\x06\xe8\xe2\f\x1d\x95lH\xday\x87\x02\xa0sV\xde\xb5\xfd\xaf2\x9a\n\xc25\xaa\x8bH;,\x86cp\xc7\xfbC\x8e\x98\xaa\xb6ake\xcb!\xe8\xbd\x0e\x05\xe2\xfa\x01[>\x0e\xccM'], 0x0) 11:49:24 executing program 0: syz_clone(0xd8a00d00, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000240)="4445a35a945849d36f70d5e1f6bb293ab80a7e61ca1a350b1033d2786c405c8c2efab7799e75938d1b75f6e9e6742dfcf5bbbc97a7c2e9046418e04e90003ccef23a228141cb0b214cdb42991500d6296aec208a7cc81014295bb20c8166dea84fdb0f9dc874b768d41474af7ed09a1e1589a81d0b0ba1677f302f9ec8ddec21833b66a501d6635bc1a5760870d5cd8c889e3adc9eba9b557b26c096000fb02dd604ae775cd63bc8ac5840d6ad75", 0xae, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0)="229b12ce69690c648e51bc0aa87cc599cdfc9ad085d93e3333f12302e613c0b6bf15a0df7c0cd73141de72564ddf6e02d4efbc04601426522eeee744c506181701d1ac8b1fa17fbb00b5345d28d45a1fc1cdf3eec368700842b9635ae709c860947c234f5986475933aa7f39ad14e4eb2dd98f931146ca2c") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a71300) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 11:49:24 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 11:49:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:49:25 executing program 3: socket$rds(0x15, 0x5, 0x0) 11:49:25 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x560e, &(0x7f00000000c0)) [ 154.318872] audit: type=1800 audit(1651664962.325:20): pid=10535 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14013 res=0 11:49:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0xb23, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 11:49:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="2321202e2f66696c653020e4b352b7a0e061d5840500000000000500f2dcfe050b3f3f867a91501aaa1042469fa07baf1706000000000000e39089d19fdbba5a070600ffec6021ec2f06c591e7ea7fa3000000008d5c6c00000000020000000069cde65ca52816c1175993ea5fe864609c873b1afcd342af9466ac5d256ae05399fd6c0ebf03f4fbc2a83f134b04e42270f1b33628afee271584e51c7f7e796b5a9b4ffe2472d5cccdee14ac079daae6244afc6c6d60bb3f9f1e7958eb13dd9ae0becd9a503a365f46adddf6762a14ebfb835bf80d3f65aea69bca26898865b4ca90fdaa2f01994ba7caba4072be4f3a2c057d5b50b8d2b62a4bc89476b7041441156dbad741bbb42ee133fc40e2d1475b4c6f9304e4202431f68b49ba56d1ec21a31045844311b3ff9c3cd4d1a55c2b7bf12b0889e2c1b73dc987ff0150fd95b3df0f5f012fcd259443e141a1a909601c7cbccfd342a9b35e4dd13c984365e88594f17ecc64c4e6cc0b628064593352d594f64592c92582d71936f4ad0e68ebb3afc1db0dbe87e63e99adaa108947a2d1a4b99604022f0cae796837fe149fe6be2ae69e4900fceb3a119ebb77c8dd93f2c09f7a6f2e8a900cd234703e4f386277a84d2364fa542534da78feb454fc3fc6cc97c06d1637340b3249f1cd694be2ef5dac4c0d012e9b3771c87111b575d9ea7cb4dcd3bba8832c79694e7444e2a179d1345516148ef4308f813992cdbbb084b05d7ad18e0dc5a00449f0bb"], 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='.+-\x00@\xbf\xfbb\x06\xe8\xe2\f\x1d\x95lH\xday\x87\x02\xa0sV\xde\xb5\xfd\xaf2\x9a\n\xc25\xaa\x8bH;,\x86cp\xc7\xfbC\x8e\x98\xaa\xb6ake\xcb!\xe8\xbd\x0e\x05\xe2\xfa\x01[>\x0e\xccM'], 0x0) [ 154.416910] audit: type=1800 audit(1651664962.475:21): pid=10537 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14015 res=0 11:49:26 executing program 4: syz_open_dev$video4linux(&(0x7f0000000140), 0x0, 0x0) 11:49:26 executing program 0: syz_clone(0xd8a00d00, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000240)="4445a35a945849d36f70d5e1f6bb293ab80a7e61ca1a350b1033d2786c405c8c2efab7799e75938d1b75f6e9e6742dfcf5bbbc97a7c2e9046418e04e90003ccef23a228141cb0b214cdb42991500d6296aec208a7cc81014295bb20c8166dea84fdb0f9dc874b768d41474af7ed09a1e1589a81d0b0ba1677f302f9ec8ddec21833b66a501d6635bc1a5760870d5cd8c889e3adc9eba9b557b26c096000fb02dd604ae775cd63bc8ac5840d6ad75", 0xae, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0)="229b12ce69690c648e51bc0aa87cc599cdfc9ad085d93e3333f12302e613c0b6bf15a0df7c0cd73141de72564ddf6e02d4efbc04601426522eeee744c506181701d1ac8b1fa17fbb00b5345d28d45a1fc1cdf3eec368700842b9635ae709c860947c234f5986475933aa7f39ad14e4eb2dd98f931146ca2c") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a71300) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 11:49:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x2800, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:49:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='.+-\x00@\xbf\xfbb\x06\xe8\xe2\f\x1d\x95lH\xday\x87\x02\xa0sV\xde\xb5\xfd\xaf2\x9a\n\xc25\xaa\x8bH;,\x86cp\xc7\xfbC\x8e\x98\xaa\xb6ake\xcb!\xe8\xbd\x0e\x05\xe2\xfa\x01[>\x0e\xccM'], 0x0) 11:49:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000011, 0x4000000, 0x2811fdff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) sendfile(r1, r3, &(0x7f0000000140)=0x7ff, 0x2) read$FUSE(r2, &(0x7f0000000e40)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x9, 0x0) [ 155.153391] audit: type=1800 audit(1651664964.496:22): pid=10546 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14018 res=0 11:49:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003a00), 0xc) 11:49:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0xb23, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 11:49:26 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 11:49:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x712, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='.+-\x00@\xbf\xfbb\x06\xe8\xe2\f\x1d\x95lH\xday\x87\x02\xa0sV\xde\xb5\xfd\xaf2\x9a\n\xc25\xaa\x8bH;,\x86cp\xc7\xfbC\x8e\x98\xaa\xb6ake\xcb!\xe8\xbd\x0e\x05\xe2\xfa\x01[>\x0e\xccM'], 0x0) 11:49:26 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) 11:49:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x708, 0xffffffff, 0x210, 0x498, 0x498, 0xffffffff, 0xffffffff, 0x638, 0x638, 0x638, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'tunl0\x00', 'macvtap0\x00'}, 0x0, 0x1e8, 0x210, 0x0, {}, [@common=@hbh={{0x48}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @dev, [], [], 'macvtap0\x00', 'veth0_to_bond\x00'}, 0x0, 0x228, 0x288, 0x0, {}, [@common=@hbh={{0x48}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private1, @loopback, @private1, @mcast2, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, @empty, @local, @mcast1]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@mcast1, @local, [], [], 'veth0\x00', 'ipvlan0\x00'}, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4, [], @ipv4=@broadcast, [], @ipv6=@loopback, [], @ipv6=@mcast1}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0be9b22e41ad68380e20934447787ff7ebabd908a14429640950f9b33083"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) [ 155.363995] audit: type=1800 audit(1651664964.506:23): pid=10545 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14019 res=0 11:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 11:49:26 executing program 0: syz_clone(0xd8a00d00, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000240)="4445a35a945849d36f70d5e1f6bb293ab80a7e61ca1a350b1033d2786c405c8c2efab7799e75938d1b75f6e9e6742dfcf5bbbc97a7c2e9046418e04e90003ccef23a228141cb0b214cdb42991500d6296aec208a7cc81014295bb20c8166dea84fdb0f9dc874b768d41474af7ed09a1e1589a81d0b0ba1677f302f9ec8ddec21833b66a501d6635bc1a5760870d5cd8c889e3adc9eba9b557b26c096000fb02dd604ae775cd63bc8ac5840d6ad75", 0xae, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0)="229b12ce69690c648e51bc0aa87cc599cdfc9ad085d93e3333f12302e613c0b6bf15a0df7c0cd73141de72564ddf6e02d4efbc04601426522eeee744c506181701d1ac8b1fa17fbb00b5345d28d45a1fc1cdf3eec368700842b9635ae709c860947c234f5986475933aa7f39ad14e4eb2dd98f931146ca2c") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a71300) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 11:49:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) fstat(r3, 0x0) [ 155.494590] audit: type=1800 audit(1651664965.346:24): pid=10559 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14028 res=0 11:49:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0xb23, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 155.619386] audit: type=1800 audit(1651664965.776:25): pid=10574 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=14018 res=0 11:49:27 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) 11:49:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 11:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 156.094150] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:49:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0xb23, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 11:49:27 executing program 0: syz_clone(0xd8a00d00, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000240)="4445a35a945849d36f70d5e1f6bb293ab80a7e61ca1a350b1033d2786c405c8c2efab7799e75938d1b75f6e9e6742dfcf5bbbc97a7c2e9046418e04e90003ccef23a228141cb0b214cdb42991500d6296aec208a7cc81014295bb20c8166dea84fdb0f9dc874b768d41474af7ed09a1e1589a81d0b0ba1677f302f9ec8ddec21833b66a501d6635bc1a5760870d5cd8c889e3adc9eba9b557b26c096000fb02dd604ae775cd63bc8ac5840d6ad75", 0xae, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0)="229b12ce69690c648e51bc0aa87cc599cdfc9ad085d93e3333f12302e613c0b6bf15a0df7c0cd73141de72564ddf6e02d4efbc04601426522eeee744c506181701d1ac8b1fa17fbb00b5345d28d45a1fc1cdf3eec368700842b9635ae709c860947c234f5986475933aa7f39ad14e4eb2dd98f931146ca2c") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000000), 0x90a71300) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 11:49:27 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) [ 156.303225] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 156.320826] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:49:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) fstat(r3, 0x0) 11:49:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:27 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x270d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00db0102000400", 0x1e}], 0x0, &(0x7f0000010800)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 11:49:27 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) [ 157.052270] isofs_fill_super: root inode is not a directory. Corrupted media? [ 157.061998] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:49:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) [ 157.131765] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 157.152446] squashfs: SQUASHFS error: unable to read xattr id index table [ 157.153663] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:49:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x4, 0x292) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400", 0x1e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getdents64(r2, 0x0, 0x19) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:49:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) fstat(r3, 0x0) [ 157.324734] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:49:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x270d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00db0102000400", 0x1e}], 0x0, &(0x7f0000010800)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 11:49:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) [ 157.370875] isofs_fill_super: root inode is not a directory. Corrupted media? [ 157.392422] isofs_fill_super: root inode is not a directory. Corrupted media? [ 157.883078] isofs_fill_super: root inode is not a directory. Corrupted media? 11:49:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) [ 157.959956] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 157.972514] squashfs: SQUASHFS error: unable to read xattr id index table [ 157.981691] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:49:29 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x270d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00db0102000400", 0x1e}], 0x0, &(0x7f0000010800)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 158.058953] isofs_fill_super: root inode is not a directory. Corrupted media? [ 158.078519] isofs_fill_super: root inode is not a directory. Corrupted media? 11:49:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) 11:49:29 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000200)={0x10, 0x0, {0x0, @struct={0x0, 0x7}, 0x0, 0x6, 0x1a23, 0x0, 0x1ff, 0x0, 0x0, @usage=0x1, 0x1, 0x57d, [0x2, 0x6, 0x5, 0x5, 0x100, 0xfffffffffffffffc]}, {0x770, @struct={0x8, 0x5}, 0x0, 0x401, 0x100000001, 0x2f6, 0x0, 0x0, 0x8d, @usage=0x7ff, 0x0, 0x0, [0x800, 0x5, 0x100, 0x100000001]}, {0x147f, @usage=0x9df3, 0x0, 0x0, 0xbcea, 0x9, 0x2, 0x0, 0x3, @usage=0x4, 0x6, 0x0, [0x5, 0x40, 0x0, 0x9, 0x4, 0x9]}, {0x6a7c, 0x0, 0xffffffff}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x84) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x0, 0x0}, 0x10) 11:49:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) fstat(r3, 0x0) [ 158.206530] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 158.214301] squashfs: SQUASHFS error: unable to read xattr id index table [ 158.429589] isofs_fill_super: root inode is not a directory. Corrupted media? [ 158.654577] isofs_fill_super: root inode is not a directory. Corrupted media? 11:49:29 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, 0x0, 0x191) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x270d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00db0102000400", 0x1e}], 0x0, &(0x7f0000010800)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 11:49:29 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000200)={0x10, 0x0, {0x0, @struct={0x0, 0x7}, 0x0, 0x6, 0x1a23, 0x0, 0x1ff, 0x0, 0x0, @usage=0x1, 0x1, 0x57d, [0x2, 0x6, 0x5, 0x5, 0x100, 0xfffffffffffffffc]}, {0x770, @struct={0x8, 0x5}, 0x0, 0x401, 0x100000001, 0x2f6, 0x0, 0x0, 0x8d, @usage=0x7ff, 0x0, 0x0, [0x800, 0x5, 0x100, 0x100000001]}, {0x147f, @usage=0x9df3, 0x0, 0x0, 0xbcea, 0x9, 0x2, 0x0, 0x3, @usage=0x4, 0x6, 0x0, [0x5, 0x40, 0x0, 0x9, 0x4, 0x9]}, {0x6a7c, 0x0, 0xffffffff}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x84) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 158.769340] isofs_fill_super: root inode is not a directory. Corrupted media? [ 158.800848] print_req_error: I/O error, dev loop1, sector 0 11:49:30 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x50, 0x0, 0x0, 0xfffffffffffffff8, 0x402, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x40040, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = mq_open(&(0x7f0000000240)=']\x00', 0x80, 0x0, &(0x7f0000000740)={0x36, 0x3, 0xfffffffffffff1b8, 0x1e1a}) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xb2846ea0cf52395a, 0x50, r0, 0xeb5f7000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x0, 0x0, 0x802, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, 0xffffffffffffffff, 0x898ca000) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) setns(r2, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000880)) gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe7d, 0x5, &(0x7f00000006c0)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="22001701000000", 0x7, 0x8b800}, {&(0x7f0000000440)="052090b53362ccbc7f1c83c7f8eaead0dcdb018ed73971c38139eb7341190fe66dcf8f229a5c7adf8f25045668e4050763c174fb613a636ecae3a6dea9473cd038841582774a7b4dc7069b5a80e5ad43d1f7deb130e9f47f14c353fdf7d41aecbc0375315e26f37f9e1c13b58c3da3bda641e56b66d0f96b7ccf9faa9eed3709d23762519e2f39889c585dc30c4870ccc53b888ba2d83f24179cd7", 0x9b, 0x3}, {0x0}], 0x0, &(0x7f0000000340)={[{@unhide}, {@map_acorn}, {@overriderock}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x1, './file0/file0\x00'}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="0010000000000000feffffffffffffff060000000100000003000000034100000000000003000000000000000700000000000000000000003bf70000000000000000000080240000000000000000000000000000080000000000000000000000000080ffffffff00000000000000000000000000000000810000000005000000000000000000000400000000000000020000"]) [ 158.876553] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 158.894972] squashfs: SQUASHFS error: unable to read xattr id index table 11:49:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:49:30 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x4000e, 0x0) 11:49:30 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000200)={0x10, 0x0, {0x0, @struct={0x0, 0x7}, 0x0, 0x6, 0x1a23, 0x0, 0x1ff, 0x0, 0x0, @usage=0x1, 0x1, 0x57d, [0x2, 0x6, 0x5, 0x5, 0x100, 0xfffffffffffffffc]}, {0x770, @struct={0x8, 0x5}, 0x0, 0x401, 0x100000001, 0x2f6, 0x0, 0x0, 0x8d, @usage=0x7ff, 0x0, 0x0, [0x800, 0x5, 0x100, 0x100000001]}, {0x147f, @usage=0x9df3, 0x0, 0x0, 0xbcea, 0x9, 0x2, 0x0, 0x3, @usage=0x4, 0x6, 0x0, [0x5, 0x40, 0x0, 0x9, 0x4, 0x9]}, {0x6a7c, 0x0, 0xffffffff}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x84) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 159.101479] isofs_fill_super: root inode is not a directory. Corrupted media? 11:49:30 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, r2, 0xc88502a5c9cd9525, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 11:49:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_VFINFO_LIST={0x4}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}]}, 0x44}}, 0x0) 11:49:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0x8}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x90010000000000) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 11:49:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_VFINFO_LIST={0x4}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}]}, 0x44}}, 0x0) 11:49:30 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000200)={0x10, 0x0, {0x0, @struct={0x0, 0x7}, 0x0, 0x6, 0x1a23, 0x0, 0x1ff, 0x0, 0x0, @usage=0x1, 0x1, 0x57d, [0x2, 0x6, 0x5, 0x5, 0x100, 0xfffffffffffffffc]}, {0x770, @struct={0x8, 0x5}, 0x0, 0x401, 0x100000001, 0x2f6, 0x0, 0x0, 0x8d, @usage=0x7ff, 0x0, 0x0, [0x800, 0x5, 0x100, 0x100000001]}, {0x147f, @usage=0x9df3, 0x0, 0x0, 0xbcea, 0x9, 0x2, 0x0, 0x3, @usage=0x4, 0x6, 0x0, [0x5, 0x40, 0x0, 0x9, 0x4, 0x9]}, {0x6a7c, 0x0, 0xffffffff}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x84) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x0, 0x0}, 0x10) 11:49:30 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x4002, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 11:49:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_VFINFO_LIST={0x4}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}]}, 0x44}}, 0x0) 11:49:30 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4c01) [ 159.505053] IPVS: ftp: loaded support on port[0] = 21 11:49:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) 11:49:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_VFINFO_LIST={0x4}, @IFLA_BROADCAST={0xa, 0x2, @broadcast}]}, 0x44}}, 0x0) 11:49:30 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4c01) [ 159.821508] device batadv0 entered promiscuous mode [ 159.828704] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 159.835706] team0: Port device macvlan2 added 11:49:31 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r3, &(0x7f0000019180)=""/102395, 0x18ffb) 11:49:31 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4c01) 11:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r0, 0x1000000) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2740145e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={0x0, 0x10}, 0x8, 0x6, 0x0, 0x0, 0x7fff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xeefffded) 11:49:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) 11:49:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x33) 11:49:31 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:31 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4c01) 11:49:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) 11:49:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) 11:49:31 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) 11:49:31 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x310, 0x310, 0x218, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x2}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @private2, [], [], '\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 11:49:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r0, 0x1000000) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2740145e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={0x0, 0x10}, 0x8, 0x6, 0x0, 0x0, 0x7fff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xeefffded) 11:49:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r3, &(0x7f0000019180)=""/102395, 0x18ffb) 11:49:31 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) [ 160.890107] ip6_tables: ip6tables: counters copy to user failed while replacing table 11:49:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="82", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000001c0)="c5", 0x1}], 0x1}}], 0x2, 0x4050) 11:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfe3c) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40082) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x4, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xee00}, {}, {0x0, 0x0, 0x9, 0x2}, 0x7}, {{@in=@broadcast}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3506, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) write(r1, 0x0, 0x0) 11:49:32 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfe3c) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40082) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x4, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xee00}, {}, {0x0, 0x0, 0x9, 0x2}, 0x7}, {{@in=@broadcast}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3506, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) write(r1, 0x0, 0x0) 11:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r0, 0x1000000) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2740145e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={0x0, 0x10}, 0x8, 0x6, 0x0, 0x0, 0x7fff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xeefffded) 11:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfe3c) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40082) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x4, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xee00}, {}, {0x0, 0x0, 0x9, 0x2}, 0x7}, {{@in=@broadcast}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3506, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) write(r1, 0x0, 0x0) 11:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfe3c) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40082) r3 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast2, 0x0, 0x4, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xee00}, {}, {0x0, 0x0, 0x9, 0x2}, 0x7}, {{@in=@broadcast}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3506, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) write(r1, 0x0, 0x0) 11:49:32 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r0, 0x1000000) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2740145e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={0x0, 0x10}, 0x8, 0x6, 0x0, 0x0, 0x7fff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0xeefffded) 11:49:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r3, &(0x7f0000019180)=""/102395, 0x18ffb) 11:49:32 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:49:33 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:33 executing program 4: r0 = socket(0xa, 0x6, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) [ 162.345603] sd 0:0:1:0: [sg0] tag#6498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 162.354701] sd 0:0:1:0: [sg0] tag#6498 CDB: Search Equal [ 162.360702] sd 0:0:1:0: [sg0] tag#6498 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 162.369774] sd 0:0:1:0: [sg0] tag#6498 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 162.378796] sd 0:0:1:0: [sg0] tag#6498 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 162.387825] sd 0:0:1:0: [sg0] tag#6498 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 162.396849] sd 0:0:1:0: [sg0] tag#6498 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 162.405917] sd 0:0:1:0: [sg0] tag#6498 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 162.415020] sd 0:0:1:0: [sg0] tag#6498 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 162.424043] sd 0:0:1:0: [sg0] tag#6498 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 162.433116] sd 0:0:1:0: [sg0] tag#6498 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db 11:49:33 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) [ 162.442202] sd 0:0:1:0: [sg0] tag#6498 CDB[90]: 7f 54 d1 86 e2 c6 1e 11:49:33 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'tunl0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) timer_create(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chdir(0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'pids'}]}, 0x6) fstat(r0, &(0x7f00000003c0)) unshare(0x40020000) 11:49:33 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) [ 162.544022] sd 0:0:1:0: [sg0] tag#6498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 162.553617] sd 0:0:1:0: [sg0] tag#6498 CDB: Search Equal [ 162.559262] sd 0:0:1:0: [sg0] tag#6498 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 162.568348] sd 0:0:1:0: [sg0] tag#6498 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 162.577417] sd 0:0:1:0: [sg0] tag#6498 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 162.586568] sd 0:0:1:0: [sg0] tag#6498 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 162.595654] sd 0:0:1:0: [sg0] tag#6498 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 162.604691] sd 0:0:1:0: [sg0] tag#6498 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 162.613732] sd 0:0:1:0: [sg0] tag#6498 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 162.622879] sd 0:0:1:0: [sg0] tag#6498 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 162.631968] sd 0:0:1:0: [sg0] tag#6498 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db 11:49:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r3, &(0x7f0000019180)=""/102395, 0x18ffb) 11:49:33 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) [ 162.641100] sd 0:0:1:0: [sg0] tag#6498 CDB[90]: 7f 54 d1 86 e2 c6 1e 11:49:33 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:49:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe0, 0x4, 0x1f, 0x1f, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfa}, 0x0, 0x394d, 0x0, 0x0, 0x1, 0x0, 0xfffa, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x1, 0x6, 0x1f, 0x0, 0x80000001, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x3}, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x1ff}, 0xffffffffffffffff, 0xd, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000290000000696ff070100000085100000faffffff181b0000", @ANYRES32, @ANYBLOB="43392557a4a71d325625e7056f8c4da57458d35c58d8be43d3b396c97194ea722d9072807a7a8633f4aabea22b1270562bed87441df53e37184533937f23b7c5cc0b49de25655ccc7724dccd984ce9db4ba4b91b4d90001fa648ea17adfb681eb5b2b516c4f9f439a92e98e1190c8f83f2cafb913099a88ded68ad26bb43f7f0d8a4225c48f205d5c8b6406dcafff1e0f11c4e93"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0xe, 0x1, &(0x7f0000002b00)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x6, 0xc, 0x1}], &(0x7f0000002b40)='syzkaller\x00', 0xf6b, 0x2d, &(0x7f0000002b80)=""/45, 0x41000, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x5, 0xf, 0x4, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xf, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="186700000a000000000000000080000018250000", @ANYRES32=0x1, @ANYBLOB="000000000400000018260000", @ANYRES32, @ANYBLOB="010000eeff000000cf1f477148d99d61b4a1d0c5c77fd496d63be82021cf14e84d976c"], &(0x7f0000000540)='GPL\x00', 0x32ed, 0x98, &(0x7f0000000f80)=""/152, 0x41100, 0xc, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x5}, 0x8, 0x10, &(0x7f0000001300)={0x3, 0xb, 0x4, 0x1000}, 0x10, 0x0, r1, 0x0, &(0x7f0000002d00)=[0x1]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r2, 0x0, 0xc7, 0x7d, &(0x7f0000000d40)="1b7ce0ddd6c6041749da3982c5d2a726a2807e52cb27e88da59a71d85f1259b23f748264f92958b915fc498c5d29ed8b8285ad5947bae9b2ebd2980982703b17b056d2ec76ed3b26b06b22f4d8c6e68d20814665332789b1fb73321f889dcc967bba64d959f91efeb47958c8c368bff5d2c5976b952a13bbf8c003bba6b15a22714a4b0714eb7944a27dc1743b039b0f832eaf09dd8b09dca3997e9aaa58e64bd299425da5f4c3cf52dd94e897f3b3a852d9cc503c556d6825e06d373dbc73b151a7caff69826e", &(0x7f0000000e40)=""/125, 0x8, 0x0, 0xfc0, 0x2e, &(0x7f0000001b00)="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", &(0x7f0000000ec0)="15f91a03550f78d555979b53fc577fe7d4a6d28607e1126034d1c52ae9f135290832aaff3dbb05df117f358c7981", 0x1, 0x3}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000024000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284641b4e8d5467e357754508535766c80114604eab9b290a24825060000e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed95157abb19700f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b134625d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed5813ef73c7dd9ea85285bcc08a109377bcb202994c407322717c338033213c18a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333aab1aa736369392b9067665239820f5f1557b0bf7ccb0a5a13c714e0b1a1bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc405f600807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f610d1835e8f4b8fd356cb365adc037e443820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c14227500769e940481b2310e19ac58bb29d7f178d09a3a082c5242c8fa7f01e0873c9c5c6041c0ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f7ebb10612777bb907331a8ef4bc38f914bca496426d8468f9bae3ba799cf70de7e14bfc6ae54e9261639d6478bcb80803efad62e67a0338c756c544189e4519a029674e2a2bbbc70a61d43dce519bfad93be5e30b70b198246d3a62660600000030a0af132e6805101ad5d98e2deb6870232d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea74b447f2d970d991bc7fc8612a8131771b881afb45126fc83a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c594d2015f414546e87835ba18e9101734a9a4c6955fc6b9a2fd97693f2cf8454fbeccba5493a164c663eceed4a9737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000b8f38ab69eca4562000000d23dd63b7761d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d608ae44a38e7868dc32e1321234541dcbb9fa898b5e2d0c57bc4f7f024ecf52327631b718b6cf865216f72cacffa7b3e16e6d237ca297c884b62f2955468ab5e918e3e2abfeffcde2245300cba2ed9b7a680533cb5a6a0495cc2349d17f09acd061d0926e52a50ab426287151acd4cb48e37b13dff9ea69a3639a45cad828b2bbd528678f29117c7a7bceca6cbc4b2e252d41dd604c124d52b893e67b7603f753fc10cf8807d637b09c6daf02c54160393ce3f7f91"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x303, 0x303, &(0x7f0000000040)="b9070360f000f007049e0ff008002affffe10e600401633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x2a, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 11:49:34 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:49:34 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x29, &(0x7f0000000240)) 11:49:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:49:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x4}}]}, 0x34}}, 0x0) 11:49:34 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @multicast1}, "2700655800000500"}}}}}, 0x0) 11:49:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:34 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:49:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @multicast1}, "2700655800000500"}}}}}, 0x0) [ 163.544191] kvm: emulating exchange as write 11:49:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 11:49:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.589317] sd 0:0:1:0: [sg0] tag#6452 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 163.598436] sd 0:0:1:0: [sg0] tag#6452 CDB: Search Equal [ 163.604697] sd 0:0:1:0: [sg0] tag#6452 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 163.614015] sd 0:0:1:0: [sg0] tag#6452 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 163.623564] sd 0:0:1:0: [sg0] tag#6452 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 163.632727] sd 0:0:1:0: [sg0] tag#6452 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 163.641923] sd 0:0:1:0: [sg0] tag#6452 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 163.651037] sd 0:0:1:0: [sg0] tag#6452 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 163.660217] sd 0:0:1:0: [sg0] tag#6452 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 163.669422] sd 0:0:1:0: [sg0] tag#6452 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 163.678510] sd 0:0:1:0: [sg0] tag#6452 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db 11:49:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @multicast1}, "2700655800000500"}}}}}, 0x0) 11:49:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe0, 0x4, 0x1f, 0x1f, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfa}, 0x0, 0x394d, 0x0, 0x0, 0x1, 0x0, 0xfffa, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x1, 0x6, 0x1f, 0x0, 0x80000001, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x3}, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x1ff}, 0xffffffffffffffff, 0xd, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000290000000696ff070100000085100000faffffff181b0000", @ANYRES32, @ANYBLOB="43392557a4a71d325625e7056f8c4da57458d35c58d8be43d3b396c97194ea722d9072807a7a8633f4aabea22b1270562bed87441df53e37184533937f23b7c5cc0b49de25655ccc7724dccd984ce9db4ba4b91b4d90001fa648ea17adfb681eb5b2b516c4f9f439a92e98e1190c8f83f2cafb913099a88ded68ad26bb43f7f0d8a4225c48f205d5c8b6406dcafff1e0f11c4e93"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0xe, 0x1, &(0x7f0000002b00)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x6, 0xc, 0x1}], &(0x7f0000002b40)='syzkaller\x00', 0xf6b, 0x2d, &(0x7f0000002b80)=""/45, 0x41000, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x5, 0xf, 0x4, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xf, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="186700000a000000000000000080000018250000", @ANYRES32=0x1, @ANYBLOB="000000000400000018260000", @ANYRES32, @ANYBLOB="010000eeff000000cf1f477148d99d61b4a1d0c5c77fd496d63be82021cf14e84d976c"], &(0x7f0000000540)='GPL\x00', 0x32ed, 0x98, &(0x7f0000000f80)=""/152, 0x41100, 0xc, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x5}, 0x8, 0x10, &(0x7f0000001300)={0x3, 0xb, 0x4, 0x1000}, 0x10, 0x0, r1, 0x0, &(0x7f0000002d00)=[0x1]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r2, 0x0, 0xc7, 0x7d, &(0x7f0000000d40)="1b7ce0ddd6c6041749da3982c5d2a726a2807e52cb27e88da59a71d85f1259b23f748264f92958b915fc498c5d29ed8b8285ad5947bae9b2ebd2980982703b17b056d2ec76ed3b26b06b22f4d8c6e68d20814665332789b1fb73321f889dcc967bba64d959f91efeb47958c8c368bff5d2c5976b952a13bbf8c003bba6b15a22714a4b0714eb7944a27dc1743b039b0f832eaf09dd8b09dca3997e9aaa58e64bd299425da5f4c3cf52dd94e897f3b3a852d9cc503c556d6825e06d373dbc73b151a7caff69826e", &(0x7f0000000e40)=""/125, 0x8, 0x0, 0xfc0, 0x2e, &(0x7f0000001b00)="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", &(0x7f0000000ec0)="15f91a03550f78d555979b53fc577fe7d4a6d28607e1126034d1c52ae9f135290832aaff3dbb05df117f358c7981", 0x1, 0x3}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x303, 0x303, &(0x7f0000000040)="b9070360f000f007049e0ff008002affffe10e600401633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x2a, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 11:49:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.687566] sd 0:0:1:0: [sg0] tag#6452 CDB[90]: 7f 54 d1 86 e2 c6 1e 11:49:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @multicast1}, "2700655800000500"}}}}}, 0x0) 11:49:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:35 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:35 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000580)={'ip_vti0\x00', @dev}) 11:49:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe0, 0x4, 0x1f, 0x1f, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfa}, 0x0, 0x394d, 0x0, 0x0, 0x1, 0x0, 0xfffa, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x1, 0x6, 0x1f, 0x0, 0x80000001, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x3}, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x1ff}, 0xffffffffffffffff, 0xd, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000290000000696ff070100000085100000faffffff181b0000", @ANYRES32, @ANYBLOB="43392557a4a71d325625e7056f8c4da57458d35c58d8be43d3b396c97194ea722d9072807a7a8633f4aabea22b1270562bed87441df53e37184533937f23b7c5cc0b49de25655ccc7724dccd984ce9db4ba4b91b4d90001fa648ea17adfb681eb5b2b516c4f9f439a92e98e1190c8f83f2cafb913099a88ded68ad26bb43f7f0d8a4225c48f205d5c8b6406dcafff1e0f11c4e93"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0xe, 0x1, &(0x7f0000002b00)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x6, 0xc, 0x1}], &(0x7f0000002b40)='syzkaller\x00', 0xf6b, 0x2d, &(0x7f0000002b80)=""/45, 0x41000, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x5, 0xf, 0x4, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xf, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="186700000a000000000000000080000018250000", @ANYRES32=0x1, @ANYBLOB="000000000400000018260000", @ANYRES32, @ANYBLOB="010000eeff000000cf1f477148d99d61b4a1d0c5c77fd496d63be82021cf14e84d976c"], &(0x7f0000000540)='GPL\x00', 0x32ed, 0x98, &(0x7f0000000f80)=""/152, 0x41100, 0xc, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x5}, 0x8, 0x10, &(0x7f0000001300)={0x3, 0xb, 0x4, 0x1000}, 0x10, 0x0, r1, 0x0, &(0x7f0000002d00)=[0x1]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r2, 0x0, 0xc7, 0x7d, &(0x7f0000000d40)="1b7ce0ddd6c6041749da3982c5d2a726a2807e52cb27e88da59a71d85f1259b23f748264f92958b915fc498c5d29ed8b8285ad5947bae9b2ebd2980982703b17b056d2ec76ed3b26b06b22f4d8c6e68d20814665332789b1fb73321f889dcc967bba64d959f91efeb47958c8c368bff5d2c5976b952a13bbf8c003bba6b15a22714a4b0714eb7944a27dc1743b039b0f832eaf09dd8b09dca3997e9aaa58e64bd299425da5f4c3cf52dd94e897f3b3a852d9cc503c556d6825e06d373dbc73b151a7caff69826e", &(0x7f0000000e40)=""/125, 0x8, 0x0, 0xfc0, 0x2e, &(0x7f0000001b00)="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", &(0x7f0000000ec0)="15f91a03550f78d555979b53fc577fe7d4a6d28607e1126034d1c52ae9f135290832aaff3dbb05df117f358c7981", 0x1, 0x3}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x303, 0x303, &(0x7f0000000040)="b9070360f000f007049e0ff008002affffe10e600401633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x2a, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 11:49:35 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x208000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x400}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x1d, 0x7f, 0x0, 0x1000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2a9, 0x4, @perf_config_ext={0x3, 0xfffffffffffffe01}, 0x2020, 0xfffffffffffffffe, 0xfff, 0x7, 0x2, 0x90, 0x1000, 0x0, 0x10000, 0x0, 0x5}, r1, 0x5, 0xffffffffffffffff, 0xb) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xf6, 0xf7b, 0x80000000, "0edbdf2c092f1a7aaa6ad221b252ff327fd5b18b3b8be96f73f0093c3ce58c5fc03c1d1de1527bd4d844b70b394fd4d817acaf1e2d9db5221bcaf2ac206b252b007007674d98c798c7270cdf1770f10b6774831ccbfd4ad21213e05b379e57d4268a022decd6166514fc309e2f97cc5cb5170a6f6770b66961ed0f36cc102082fbb3e94f8a9fcbfe909659e7edee37ff90d37eb6d3dedeb1abca2e9f2d008bf760d7122ca7d24b8c1d24782127a4769ab490a62523429f920748bd85f1bce64347a51a08b49a2dbf58fabefe42e8f5acfc0ceaf18c099420e3374607a78709b036910033b8957dc915d02b426aabbec279b6fd8d1fdc"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x97, 0x7, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000ec0)="31600aa226a92768250b180806f9444b76dc603f472addff74f75f9d7ed1af229e8e329a4d4cac281bf72779a08691410582f91d3ee507a70c8d6a1021995621df779b0000010021300ba0a09d2549eacb90af53d132210b56acb52e4c3a94dffc6558ae56872f4af2407e6ea28dfa56500deac78d7d4df8b0526f3d8321747c773b548e1e5bb5da96d15f3abd6527db7f54d186e2c61e", &(0x7f0000001180)=""/4086, 0x4, 0x10, 0x1, &(0x7f0000000040)}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 11:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:35 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f06e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xe0, 0x4, 0x1f, 0x1f, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfa}, 0x0, 0x394d, 0x0, 0x0, 0x1, 0x0, 0xfffa, 0x0, 0x6, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x1, 0x6, 0x1f, 0x0, 0x80000001, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x3}, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x1ff}, 0xffffffffffffffff, 0xd, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000290000000696ff070100000085100000faffffff181b0000", @ANYRES32, @ANYBLOB="43392557a4a71d325625e7056f8c4da57458d35c58d8be43d3b396c97194ea722d9072807a7a8633f4aabea22b1270562bed87441df53e37184533937f23b7c5cc0b49de25655ccc7724dccd984ce9db4ba4b91b4d90001fa648ea17adfb681eb5b2b516c4f9f439a92e98e1190c8f83f2cafb913099a88ded68ad26bb43f7f0d8a4225c48f205d5c8b6406dcafff1e0f11c4e93"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0xe, 0x1, &(0x7f0000002b00)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x6, 0xc, 0x1}], &(0x7f0000002b40)='syzkaller\x00', 0xf6b, 0x2d, &(0x7f0000002b80)=""/45, 0x41000, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x5, 0xf, 0x4, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xf, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="186700000a000000000000000080000018250000", @ANYRES32=0x1, @ANYBLOB="000000000400000018260000", @ANYRES32, @ANYBLOB="010000eeff000000cf1f477148d99d61b4a1d0c5c77fd496d63be82021cf14e84d976c"], &(0x7f0000000540)='GPL\x00', 0x32ed, 0x98, &(0x7f0000000f80)=""/152, 0x41100, 0xc, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x5}, 0x8, 0x10, &(0x7f0000001300)={0x3, 0xb, 0x4, 0x1000}, 0x10, 0x0, r1, 0x0, &(0x7f0000002d00)=[0x1]}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r2, 0x0, 0xc7, 0x7d, &(0x7f0000000d40)="1b7ce0ddd6c6041749da3982c5d2a726a2807e52cb27e88da59a71d85f1259b23f748264f92958b915fc498c5d29ed8b8285ad5947bae9b2ebd2980982703b17b056d2ec76ed3b26b06b22f4d8c6e68d20814665332789b1fb73321f889dcc967bba64d959f91efeb47958c8c368bff5d2c5976b952a13bbf8c003bba6b15a22714a4b0714eb7944a27dc1743b039b0f832eaf09dd8b09dca3997e9aaa58e64bd299425da5f4c3cf52dd94e897f3b3a852d9cc503c556d6825e06d373dbc73b151a7caff69826e", &(0x7f0000000e40)=""/125, 0x8, 0x0, 0xfc0, 0x2e, &(0x7f0000001b00)="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", &(0x7f0000000ec0)="15f91a03550f78d555979b53fc577fe7d4a6d28607e1126034d1c52ae9f135290832aaff3dbb05df117f358c7981", 0x1, 0x3}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x303, 0x303, &(0x7f0000000040)="b9070360f000f007049e0ff008002affffe10e600401633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x2a, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 164.414429] sd 0:0:1:0: [sg0] tag#6498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 164.423452] sd 0:0:1:0: [sg0] tag#6498 CDB: Search Equal [ 164.429192] sd 0:0:1:0: [sg0] tag#6498 CDB[00]: 31 60 0a a2 26 a9 27 68 25 0b 18 08 06 f9 44 4b [ 164.438509] sd 0:0:1:0: [sg0] tag#6498 CDB[10]: 76 dc 60 3f 47 2a dd ff 74 f7 5f 9d 7e d1 af 22 [ 164.447669] sd 0:0:1:0: [sg0] tag#6498 CDB[20]: 9e 8e 32 9a 4d 4c ac 28 1b f7 27 79 a0 86 91 41 [ 164.456803] sd 0:0:1:0: [sg0] tag#6498 CDB[30]: 05 82 f9 1d 3e e5 07 a7 0c 8d 6a 10 21 99 56 21 [ 164.465982] sd 0:0:1:0: [sg0] tag#6498 CDB[40]: df 77 9b 00 00 01 00 21 30 0b a0 a0 9d 25 49 ea [ 164.475147] sd 0:0:1:0: [sg0] tag#6498 CDB[50]: cb 90 af 53 d1 32 21 0b 56 ac b5 2e 4c 3a 94 df [ 164.484310] sd 0:0:1:0: [sg0] tag#6498 CDB[60]: fc 65 58 ae 56 87 2f 4a f2 40 7e 6e a2 8d fa 56 [ 164.493395] sd 0:0:1:0: [sg0] tag#6498 CDB[70]: 50 0d ea c7 8d 7d 4d f8 b0 52 6f 3d 83 21 74 7c [ 164.502574] sd 0:0:1:0: [sg0] tag#6498 CDB[80]: 77 3b 54 8e 1e 5b b5 da 96 d1 5f 3a bd 65 27 db [ 164.511704] sd 0:0:1:0: [sg0] tag#6498 CDB[90]: 7f 54 d1 86 e2 c6 1e 11:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x10000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000240)={[0x0, 0x1000], 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x5a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:35 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac1223301a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622a6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8b01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0994d3fae9210c1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff3ee64baa0c26f5687ab6d0531c50e24055f1b5", "9f12ca32b4d72bb1f3acf1133af5e362e4c32b68"}) 11:49:35 executing program 1: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@llc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/204, 0xcc}], 0x1, &(0x7f0000001200)=""/4096, 0x1000}, 0x96c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/106, 0x6a}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}], 0x3, &(0x7f0000000a80)=""/252, 0xfc}, 0x7fffffff}], 0x3, 0x0, &(0x7f0000000c40)) 11:49:36 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:36 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff3ee64baa0c26f5687ab6d0531c50e24055f1b5", "9f12ca32b4d72bb1f3acf1133af5e362e4c32b68"}) [ 165.171819] ceph: No mds server is up or the cluster is laggy 11:49:36 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff3ee64baa0c26f5687ab6d0531c50e24055f1b5", "9f12ca32b4d72bb1f3acf1133af5e362e4c32b68"}) 11:49:36 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff3ee64baa0c26f5687ab6d0531c50e24055f1b5", "9f12ca32b4d72bb1f3acf1133af5e362e4c32b68"}) 11:49:36 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f06e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x20}}) 11:49:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000000)="db83d599367bc02c9d") 11:49:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 11:49:36 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 165.708094] Bluetooth: hci0 command 0x0c3a tx timeout 11:49:36 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f06e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 165.828858] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 165.835174] ceph: No mds server is up or the cluster is laggy 11:49:36 executing program 1: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@llc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/204, 0xcc}], 0x1, &(0x7f0000001200)=""/4096, 0x1000}, 0x96c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/106, 0x6a}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}], 0x3, &(0x7f0000000a80)=""/252, 0xfc}, 0x7fffffff}], 0x3, 0x0, &(0x7f0000000c40)) [ 165.897062] romfs: Mounting image 'rom 5f663c08' through the block layer [ 166.113431] libceph: connect [d::]:6789 error -101 [ 166.118763] libceph: mon0 [d::]:6789 connect error [ 166.164654] ceph: No mds server is up or the cluster is laggy [ 166.174876] libceph: connect [d::]:6789 error -101 [ 166.236312] libceph: mon0 [d::]:6789 connect error 11:49:37 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f06e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 11:49:37 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 166.345320] libceph: connect [d::]:6789 error -101 11:49:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:10 0', 0x1b) [ 166.365640] libceph: mon0 [d::]:6789 connect error 11:49:37 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) 11:49:37 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 166.441412] libceph: connect [d::]:6789 error -101 [ 166.450349] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 166.495682] romfs: Mounting image 'rom 5f663c08' through the block layer [ 166.510059] libceph: mon0 [d::]:6789 connect error 11:49:37 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 166.682736] MTD: Attempt to mount non-MTD device "/dev/loop2" 11:49:37 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(0xffffffffffffffff, r2) [ 166.847632] romfs: Mounting image 'rom 5f663c08' through the block layer [ 166.853574] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 166.978453] libceph: connect [d::]:6789 error -101 [ 166.988981] libceph: mon0 [d::]:6789 connect error [ 167.018450] romfs: Mounting image 'rom 5f663c08' through the block layer 11:49:38 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 11:49:38 executing program 3: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 11:49:38 executing program 1: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@llc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/204, 0xcc}], 0x1, &(0x7f0000001200)=""/4096, 0x1000}, 0x96c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/106, 0x6a}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}], 0x3, &(0x7f0000000a80)=""/252, 0xfc}, 0x7fffffff}], 0x3, 0x0, &(0x7f0000000c40)) [ 167.329986] ceph: No mds server is up or the cluster is laggy [ 167.362793] MTD: Attempt to mount non-MTD device "/dev/loop2" 11:49:38 executing program 4: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x8, &(0x7f0000000000)=[{0x18, 0x0, 0x0, "7f"}], 0x18}, 0xfc) [ 167.531829] romfs: Mounting image 'rom 5f663c08' through the block layer [ 167.531924] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 167.560850] libceph: connect [d::]:6789 error -101 [ 167.566007] libceph: mon0 [d::]:6789 connect error 11:49:38 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) [ 167.612742] ceph: No mds server is up or the cluster is laggy [ 167.628752] libceph: connect [d::]:6789 error -101 [ 167.655241] libceph: mon0 [d::]:6789 connect error [ 167.709130] romfs: Mounting image 'rom 5f663c08' through the block layer 11:49:38 executing program 2: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r1, 0x8, &(0x7f0000000100)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)}, 0x80) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x6) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x394}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES16=r0]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='pvfs2\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) bind$inet(r4, 0x0, 0x0) openat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 167.787850] Bluetooth: hci5 command 0x0405 tx timeout [ 167.793159] Bluetooth: hci0 command 0x0c1a tx timeout 11:49:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 11:49:38 executing program 4: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x8, &(0x7f0000000000)=[{0x18, 0x0, 0x0, "7f"}], 0x18}, 0xfc) 11:49:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3}, 0x10) dup3(r0, r1, 0x0) 11:49:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f000000c480)='net/raw6\x00') 11:49:39 executing program 5: pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_NAME={0x7, 0x1, '!!\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x84) [ 168.104563] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 168.108924] romfs: Mounting image 'rom 5f663c08' through the block layer [ 168.115814] [ 168.120802] ====================================================== [ 168.127103] WARNING: possible circular locking dependency detected [ 168.133406] 4.14.277-syzkaller #0 Not tainted [ 168.137896] ------------------------------------------------------ [ 168.144201] syz-executor.5/11355 is trying to acquire lock: 11:49:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:49:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xf09, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 168.149896] (&xt[i].mutex){+.+.}, at: [] target_revfn+0x43/0x210 [ 168.157708] [ 168.157708] but task is already holding lock: [ 168.163665] (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 [ 168.172247] [ 168.172247] which lock already depends on the new lock. [ 168.172247] [ 168.180565] [ 168.180565] the existing dependency chain (in reverse order) is: [ 168.188270] [ 168.188270] -> #2 (&table[i].mutex){+.+.}: 11:49:39 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x7d92}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xcb]}, 0x8}) [ 168.188294] __mutex_lock+0xc4/0x1310 [ 168.188307] nf_tables_netdev_event+0x10d/0x4d0 [ 168.188316] notifier_call_chain+0x108/0x1a0 [ 168.188324] rollback_registered_many+0x765/0xbb0 [ 168.188330] rollback_registered+0xca/0x170 [ 168.188337] unregister_netdevice_queue+0x1b4/0x360 [ 168.188344] __tun_detach+0xca2/0xf60 [ 168.188350] tun_chr_close+0x41/0x60 [ 168.188359] __fput+0x25f/0x7a0 [ 168.188365] task_work_run+0x11f/0x190 [ 168.188373] exit_to_usermode_loop+0x1ad/0x200 [ 168.188379] do_syscall_64+0x4a3/0x640 [ 168.188386] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.188388] [ 168.188388] -> #1 (rtnl_mutex){+.+.}: [ 168.188402] __mutex_lock+0xc4/0x1310 [ 168.188409] unregister_netdevice_notifier+0x5e/0x2b0 [ 168.188417] tee_tg_destroy+0x5c/0xb0 [ 168.188424] cleanup_entry+0x232/0x310 [ 168.188430] __do_replace+0x38d/0x580 [ 168.188436] do_ip6t_set_ctl+0x256/0x3b0 [ 168.188443] nf_setsockopt+0x5f/0xb0 [ 168.188451] ipv6_setsockopt+0xc0/0x120 [ 168.188458] tcp_setsockopt+0x7b/0xc0 [ 168.188466] SyS_setsockopt+0x110/0x1e0 [ 168.188472] do_syscall_64+0x1d5/0x640 [ 168.188479] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.188480] [ 168.188480] -> #0 (&xt[i].mutex){+.+.}: [ 168.188494] lock_acquire+0x170/0x3f0 [ 168.188501] __mutex_lock+0xc4/0x1310 [ 168.188507] target_revfn+0x43/0x210 [ 168.188513] xt_find_revision+0x15e/0x1d0 [ 168.188519] nfnl_compat_get+0x1f7/0x870 [ 168.188526] nfnetlink_rcv_msg+0x9bb/0xc00 [ 168.188532] netlink_rcv_skb+0x125/0x390 [ 168.188538] nfnetlink_rcv+0x1ab/0x1da0 [ 168.188545] netlink_unicast+0x437/0x610 [ 168.188551] netlink_sendmsg+0x648/0xbc0 [ 168.188558] sock_sendmsg+0xb5/0x100 [ 168.188563] ___sys_sendmsg+0x6c8/0x800 [ 168.188570] __sys_sendmsg+0xa3/0x120 [ 168.188576] SyS_sendmsg+0x27/0x40 [ 168.188582] do_syscall_64+0x1d5/0x640 [ 168.188592] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.188594] [ 168.188594] other info that might help us debug this: [ 168.188594] [ 168.188596] Chain exists of: [ 168.188596] &xt[i].mutex --> rtnl_mutex --> &table[i].mutex [ 168.188596] [ 168.188608] Possible unsafe locking scenario: [ 168.188608] [ 168.188611] CPU0 CPU1 [ 168.188613] ---- ---- [ 168.188614] lock(&table[i].mutex); [ 168.188619] lock(rtnl_mutex); [ 168.188624] lock(&table[i].mutex); [ 168.188628] lock(&xt[i].mutex); [ 168.188633] [ 168.188633] *** DEADLOCK *** [ 168.188633] [ 168.188638] 1 lock held by syz-executor.5/11355: [ 168.188640] #0: (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 [ 168.188655] [ 168.188655] stack backtrace: [ 168.188663] CPU: 0 PID: 11355 Comm: syz-executor.5 Not tainted 4.14.277-syzkaller #0 [ 168.188667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.188670] Call Trace: [ 168.188680] dump_stack+0x1b2/0x281 [ 168.188691] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 168.188701] __lock_acquire+0x2e0e/0x3f20 [ 168.188713] ? trace_hardirqs_on+0x10/0x10 [ 168.188726] lock_acquire+0x170/0x3f0 [ 168.188733] ? target_revfn+0x43/0x210 [ 168.188740] ? target_revfn+0x43/0x210 [ 168.188747] __mutex_lock+0xc4/0x1310 [ 168.188754] ? target_revfn+0x43/0x210 [ 168.188764] ? is_bpf_text_address+0x91/0x150 [ 168.188771] ? trace_hardirqs_on+0x10/0x10 [ 168.188778] ? target_revfn+0x43/0x210 [ 168.188787] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 168.188797] ? __lock_acquire+0x5fc/0x3f20 [ 168.188805] target_revfn+0x43/0x210 [ 168.188814] xt_find_revision+0x15e/0x1d0 [ 168.188822] ? match_revfn+0x210/0x210 [ 168.188830] ? nfnetlink_rcv_msg+0x726/0xc00 [ 168.188838] nfnl_compat_get+0x1f7/0x870 [ 168.188848] ? nft_target_validate+0x240/0x240 [ 168.188857] ? nft_target_validate+0x240/0x240 [ 168.188868] nfnetlink_rcv_msg+0x9bb/0xc00 [ 168.188878] ? check_preemption_disabled+0x35/0x240 [ 168.188889] netlink_rcv_skb+0x125/0x390 [ 168.188897] ? kmem_cache_free+0x23a/0x2b0 [ 168.188905] ? nfnetlink_net_exit_batch+0x150/0x150 [ 168.188912] ? netlink_ack+0x9a0/0x9a0 [ 168.188921] ? ns_capable_common+0x127/0x150 [ 168.188930] nfnetlink_rcv+0x1ab/0x1da0 [ 168.188938] ? __dev_queue_xmit+0xcd6/0x2480 [ 168.188946] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 168.188954] ? netdev_pick_tx+0x2e0/0x2e0 [ 168.188980] ? check_preemption_disabled+0x35/0x240 [ 168.188987] ? retint_kernel+0x2d/0x2d [ 168.188995] ? nfnetlink_bind+0x240/0x240 [ 168.189003] ? netlink_deliver_tap+0x90/0x860 [ 168.189012] ? rcu_is_watching+0x11/0xb0 [ 168.189019] ? lock_downgrade+0x740/0x740 [ 168.189027] netlink_unicast+0x437/0x610 [ 168.189036] ? netlink_sendskb+0xd0/0xd0 [ 168.189044] ? __check_object_size+0x179/0x230 [ 168.189051] netlink_sendmsg+0x648/0xbc0 [ 168.189060] ? nlmsg_notify+0x1b0/0x1b0 [ 168.189066] ? kernel_recvmsg+0x210/0x210 [ 168.189075] ? security_socket_sendmsg+0x83/0xb0 [ 168.189081] ? nlmsg_notify+0x1b0/0x1b0 [ 168.189088] sock_sendmsg+0xb5/0x100 [ 168.189095] ___sys_sendmsg+0x6c8/0x800 [ 168.189104] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 168.189116] ? do_futex+0x127/0x1570 [ 168.189123] ? retint_kernel+0x2d/0x2d [ 168.189131] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 168.189139] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 168.189151] ? check_preemption_disabled+0x35/0x240 [ 168.189158] ? retint_kernel+0x2d/0x2d [ 168.189168] ? sockfd_lookup_light+0xc5/0x160 [ 168.189175] ? sockfd_lookup_light+0xea/0x160 [ 168.189182] ? sockfd_lookup_light+0xb2/0x160 [ 168.189190] __sys_sendmsg+0xa3/0x120 [ 168.189198] ? SyS_shutdown+0x160/0x160 [ 168.189210] SyS_sendmsg+0x27/0x40 [ 168.189217] ? __sys_sendmsg+0x120/0x120 [ 168.189224] do_syscall_64+0x1d5/0x640 [ 168.189239] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 168.189246] RIP: 0033:0x7f8d570010e9 [ 168.189250] RSP: 002b:00007f8d55976168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.189259] RAX: ffffffffffffffda RBX: 00007f8d57113f60 RCX: 00007f8d570010e9 [ 168.189264] RDX: 0000000000000084 RSI: 0000000020000280 RDI: 0000000000000003 11:49:40 executing program 1: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@llc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000480)=""/204, 0xcc}], 0x1, &(0x7f0000001200)=""/4096, 0x1000}, 0x96c}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/106, 0x6a}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}], 0x3, &(0x7f0000000a80)=""/252, 0xfc}, 0x7fffffff}], 0x3, 0x0, &(0x7f0000000c40)) 11:49:40 executing program 4: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x8, &(0x7f0000000000)=[{0x18, 0x0, 0x0, "7f"}], 0x18}, 0xfc) 11:49:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x201, 0x0) write$ppp(r0, &(0x7f0000000080)='5', 0x1) 11:49:40 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:49:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xf09, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 168.189268] RBP: 00007f8d5705b08d R08: 0000000000000000 R09: 0000000000000000 [ 168.189272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 168.189276] R13: 00007ffc4c7def9f R14: 00007f8d55976300 R15: 0000000000022000 [ 168.749857] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 168.779074] ceph: No mds server is up or the cluster is laggy 11:49:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x201, 0x0) write$ppp(r0, &(0x7f0000000080)='5', 0x1) 11:49:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xf09, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 11:49:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:49:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x201, 0x0) write$ppp(r0, &(0x7f0000000080)='5', 0x1) 11:49:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xf09, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 11:49:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x201, 0x0) write$ppp(r0, &(0x7f0000000080)='5', 0x1) [ 169.177782] ceph: No mds server is up or the cluster is laggy 11:49:41 executing program 4: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x8, &(0x7f0000000000)=[{0x18, 0x0, 0x0, "7f"}], 0x18}, 0xfc) 11:49:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:49:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 170.179116] ceph: No mds server is up or the cluster is laggy 11:49:41 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:41 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797a74ca3154a7fdccce559177a15bbda767ea6e"]}) 11:49:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0xb, 0x0, 0x0, {{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 11:49:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 11:49:41 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 11:49:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0xfffffffffffffee4) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x0, &(0x7f0000000a00)) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="198db631b068a25d7174fe7235379283fe8f9088d5060e2a166006259218120b5319492117d4a79bcd9e239a3a013d96a7a637fe9c1bd8db7eed3a005450d1ee82212a0c16caaacd36d439214d61d019e827df3014a54e0a49d525e5dc839d7c11c94b67ea1a156fd2270dbb5925c5ef366d41c90c2c49d8ab83dbe548434c7cd53ec2ed03300dc2b57141d8362bcbd3618d07da34ac6a9836506755480aeb4efd9a4547ac7f0a31", 0xa8}, {&(0x7f00000004c0)="c50c198c48b16f9017731cd53d10abcade260fa2b1cb2f1f4e0fff0658636ed9cf0094f719c805f25738db3a096aa68db56b11fc851e4a99ae21f4e379d02cf3e42c691881e4cc4ac6bc44e6163812bd6d6a7554ae65980a7cb35966e8002e7244db7c6f60076fe3f4e996a4940b2cd764a229b56960fd108fdc8faa0320cd4e17ca752e2fbac46851260a73ae47e27947af27ab81792d6d3fa7cd183fb07891605f17dc9d047d7e2f2855b2a9d7f133d807", 0xb2}, {&(0x7f00000003c0)="099b829ff023d998f61e407dbe84c7f782cd02a2d76ace665b329e072ce73dbc8ca1df", 0x23}, {&(0x7f0000000740)="aa4f54954a8b2a9487a9c9bee865f5907c0c50af6343523ff8b993da8063069036a3e13287ec1af01cc7800c6d4985a0707bbaf3cd7ce2ff2efe627b692eaf8ff2949f0790282cad1b780a33bf26430e979d48ec4f39921d6f190e9de26dc673852f1dc699044424825c6f95906b9514c72eec8261204759a762d4b6d0b0731f2183c8f1184004f0c8de8c717929ba4d8720dec7e8ba6e2d93a11cb33e0475f699fc9c896a88156d95b08649b3b6ef7a9a6e5b9b", 0xb4}], 0x4}, 0x20004800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x64c, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x1340}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7ab4dc00004cd49217fffa00000000000000001f000000", @ANYRES32, @ANYBLOB="8e410403c3f64d15df0c084a09ef2eae6fe7102684448abe04d04ac98a4551f2e7d87f5a8fc05e9a6f06e7186209aa8896256e5c7eec370b1f2a47ef7d05cb02b4009da223993b3a00000000"], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x1c, &(0x7f0000000600)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x6, 0x0, 0x4, 0xfffffffd}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) write$cgroup_int(r2, &(0x7f0000000100), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000840)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800)={r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000280)={&(0x7f00000008c0)=""/202, 0xca}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 170.700751] hub 9-0:1.0: USB hub found 11:49:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) [ 170.701926] hub 9-0:1.0: 8 ports detected [ 170.727746] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 11:49:41 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) [ 170.908498] hub 9-0:1.0: USB hub found [ 170.909308] hub 9-0:1.0: 8 ports detected 11:49:43 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:44 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:44 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 11:49:44 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:44 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:44 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:44 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) [ 173.130305] hub 9-0:1.0: USB hub found [ 173.131121] hub 9-0:1.0: 8 ports detected 11:49:44 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:44 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) [ 173.352515] hub 9-0:1.0: USB hub found [ 173.355096] hub 9-0:1.0: 8 ports detected 11:49:44 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:44 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 11:49:45 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:45 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', {0x2}, 0x3}) accept4(r1, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x6, 0x40400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x800, 0xa40}, 0x12e1, 0x3e97, 0x401, 0x2, 0xc3, 0x6db, 0x1b, 0x0, 0x7ff, 0x0, 0xc0}, r0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xd474718650f97f0d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x0, 0x7, 0xfffa}) 11:49:45 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:45 executing program 1: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@type={'type', 0x3d, "0a5b959c"}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 11:49:45 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4c, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000e9e65fbcee5586dd6001010000161100fe80000000003187ae4190acefeb00bbfe8000000000000000000000000000aa00000e22"], 0x0) 11:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) [ 174.556216] hub 9-0:1.0: USB hub found [ 174.558600] hub 9-0:1.0: 8 ports detected [ 174.560353] hfs: invalid uid -1 [ 174.586297] hfs: unable to parse mount options 11:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:45 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x8880) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x28}}, 0x4000) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 11:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) [ 174.761914] hub 9-0:1.0: USB hub found [ 174.796368] hub 9-0:1.0: 8 ports detected 11:49:46 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:46 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000030000000000000000000000000800"/88], 0x58) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f0000000040)=0xf18003, 0xeefffdef) r3 = dup3(0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8c73, 0x9, 0x7, 0x9}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x5, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc040004}, 0x881) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:49:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)=0x800, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x3) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1c2) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 11:49:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x41}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr, 0x40}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x2}]}}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1000, 0x7f, 0x3, 0x4}, {0xfffe, 0x0, 0x0, 0x7}]}, 0x10) 11:49:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x7b588710b9dafdf2}) 11:49:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:47 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)=0x800, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x3) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1c2) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 11:49:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1400, 0x9a1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0020202040000001e01000000000009f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020003000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000010300)) 11:49:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgid(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)=0x800, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x3) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1c2) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x0, 0x3, 0x4, 0x0, 0x400, 0x40c01, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x800, 0x2}, 0x10, 0x4, 0x2, 0x4, 0x7fff, 0x6, 0x380, 0x0, 0x4}, 0xffffffffffffffff, 0xc, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x8a, 0x4, 0x81, 0x0, 0x1, 0x18, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0xa}, 0x40000, 0x9, 0x7, 0x1, 0x1, 0x401, 0x401, 0x0, 0xe356, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x3f, 0x1, 0x0, 0xfffffffffffffffd, 0x600, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x81}, 0x42404, 0x1, 0x5, 0x2, 0xff, 0x6, 0x6, 0x0, 0x3f, 0x0, 0x400}, r4, 0x1, r5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 11:49:47 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)=0x800, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x3) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1c2) kexec_load(0xd00, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000, 0x3e0000}], 0x0) 11:49:47 executing program 0: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000340)=0x20, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0, 0x14}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000600)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0xa, 0x5, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) close(r1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 11:49:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 11:49:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1400, 0x9a1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) [ 176.830455] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 11:49:48 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x10b682, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "09a4205a348a26ab3c86a91a837cf8f688afd2ffddada1efa09163a72384acfbcafb9976d3353cbc4d65fa5290084ab113614e2d41cf"}, 0x41) 11:49:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x1, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x49}}}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 11:49:48 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000a00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDHk;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_m\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, &(0x7f00000004c0)="cc", 0x1, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x7, 0x800, 0x9e, 0x401, 0x0, 0x0, 0x0, 0x3033adf1}, r3, 0x2, r2, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0xfc, 0x6, 0x20, 0x0, 0xa, 0x10802, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xcba, 0x1}, 0x8000, 0x9, 0x5, 0x7, 0xfffffffffffffffb, 0x8c66, 0x7, 0x0, 0x7ff, 0x0, 0xafb}, r3, 0x7, r0, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x1, 0x4, 0x40, 0x20, 0x0, 0x8, 0x8080, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x30, 0x1, 0x6, 0x6, 0x10001, 0x1, 0x9}, r3, 0x3, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0xc2, 0x0, 0x3f, 0x3, 0x0, 0x183d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x1, @perf_bp={&(0x7f00000006c0), 0xd}, 0x402, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x9, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x61, &(0x7f0000000e00)=""/97, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 11:49:48 executing program 0: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000340)=0x20, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0, 0x14}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000600)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0xa, 0x5, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) close(r1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 11:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1400, 0x9a1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) 11:49:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x1, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x49}}}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 11:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) [ 177.146782] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 11:49:48 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000a00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDHk;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_m\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, &(0x7f00000004c0)="cc", 0x1, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x7, 0x800, 0x9e, 0x401, 0x0, 0x0, 0x0, 0x3033adf1}, r3, 0x2, r2, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0xfc, 0x6, 0x20, 0x0, 0xa, 0x10802, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xcba, 0x1}, 0x8000, 0x9, 0x5, 0x7, 0xfffffffffffffffb, 0x8c66, 0x7, 0x0, 0x7ff, 0x0, 0xafb}, r3, 0x7, r0, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x1, 0x4, 0x40, 0x20, 0x0, 0x8, 0x8080, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x30, 0x1, 0x6, 0x6, 0x10001, 0x1, 0x9}, r3, 0x3, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0xc2, 0x0, 0x3f, 0x3, 0x0, 0x183d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x1, @perf_bp={&(0x7f00000006c0), 0xd}, 0x402, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x9, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x61, &(0x7f0000000e00)=""/97, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 11:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x1, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x49}}}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 11:49:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x1, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x49}}}, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 11:49:48 executing program 0: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000340)=0x20, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={0x0, 0x14}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000600)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0xa, 0x5, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) close(r1) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 11:49:48 executing program 5: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000a00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDHk;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_m\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, &(0x7f00000004c0)="cc", 0x1, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x7, 0x800, 0x9e, 0x401, 0x0, 0x0, 0x0, 0x3033adf1}, r3, 0x2, r2, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0xfc, 0x6, 0x20, 0x0, 0xa, 0x10802, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xcba, 0x1}, 0x8000, 0x9, 0x5, 0x7, 0xfffffffffffffffb, 0x8c66, 0x7, 0x0, 0x7ff, 0x0, 0xafb}, r3, 0x7, r0, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x1, 0x4, 0x40, 0x20, 0x0, 0x8, 0x8080, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x30, 0x1, 0x6, 0x6, 0x10001, 0x1, 0x9}, r3, 0x3, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0xc2, 0x0, 0x3f, 0x3, 0x0, 0x183d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9a, 0x1, @perf_bp={&(0x7f00000006c0), 0xd}, 0x402, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x9, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x61, &(0x7f0000000e00)=""/97, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) [ 177.463417] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 11:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1400, 0x9a1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) 11:49:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005700)={0x0, 0x15, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 11:49:48 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mkdir(&(0x7f0000000280)='./file0\x00', 0x1) chdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000400), 0x8001, 0x680000) renameat(r1, &(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x44002, &(0x7f00000005c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_on}, {@nfs_export_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off}, {@xino_auto}, {@xino_auto}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x35, 0x33, 0x1, 0x33, 0x58, 0x39, 0x30], 0x2d, [0x38, 0x64, 0x35, 0x65], 0x2d, [0x32, 0x39, 0x65, 0x61], 0x2d, [0x65, 0x37, 0x66, 0x31], 0x2d, [0x63, 0x34, 0x36, 0x66, 0x33, 0x62, 0x30, 0x61]}}}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0