Warning: Permanently added '10.128.0.55' (ECDSA) to the list of known hosts. 2020/10/10 18:35:02 fuzzer started 2020/10/10 18:35:02 dialing manager at 10.128.0.105:42607 2020/10/10 18:35:02 syscalls: 3255 2020/10/10 18:35:02 code coverage: enabled 2020/10/10 18:35:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/10 18:35:02 extra coverage: extra coverage is not supported by the kernel 2020/10/10 18:35:02 setuid sandbox: enabled 2020/10/10 18:35:02 namespace sandbox: enabled 2020/10/10 18:35:02 Android sandbox: enabled 2020/10/10 18:35:02 fault injection: enabled 2020/10/10 18:35:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/10 18:35:02 net packet injection: enabled 2020/10/10 18:35:02 net device setup: enabled 2020/10/10 18:35:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/10 18:35:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/10 18:35:02 USB emulation: /dev/raw-gadget does not exist 2020/10/10 18:35:02 hci packet injection: enabled 2020/10/10 18:35:02 wifi device emulation: enabled syzkaller login: [ 35.739752] random: crng init done [ 35.743397] random: 7 urandom warning(s) missed due to ratelimiting 18:36:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0)="c806bfd01e0c8162d894677e4e0f57e17bb2d0be2ae5268a0962c0b675dbb655a9a10a04c7f507882c04229c07", &(0x7f0000000140)=@udp=r3, 0x4}, 0x20) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x408, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "0c50761122d9f2d4efa7bdbf5481deb592d1e3f6458b28cf5301a5d9823a51f0"}}, @TIPC_NLA_NODE_ID={0x56, 0x3, "bffd4653a16c82d6ffc3cd46686d65999adc965c935967b78aad8c0b548cbcafeb49789858f39a8752ceb59f9c34a8600924278c395b43f5da2eff008d663a275ba43cd3f5abf52d6a475d6c91a63f4372d8"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "04d340628146d80370628a610caec574a42bd45a2a3906afdba1eb3cbf216d0be6a5055a"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x118, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38c2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe5}]}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2860}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @rand_addr=0x64010101}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x693d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @local, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0x3}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5b4c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x1}, 0x50) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000700)) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740), 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000780)='devices.list\x00', 0x0, 0x0) poll(&(0x7f00000007c0)=[{r5, 0x204a}, {r0, 0x6100}, {r1, 0x2001}, {r6, 0x1000}, {r1, 0x84}, {r0, 0x8020}], 0x6, 0x5) r7 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000800)={0x6, 0x6, 0x5}) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r8, 0xc0445636, &(0x7f0000000880)={0xc28, "327a92c10214b9b2198e2b9fd3d253366a18179b96d193d1710df77839cd396b", 0x4, 0x3f, 0xd1, 0x4, 0x2}) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000900)=""/119) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$BTRFS_IOC_QGROUP_CREATE(r7, 0x4010942a, &(0x7f0000000980)={0x0, 0x1}) write$P9_RFSYNC(r2, &(0x7f00000009c0)={0x7, 0x33, 0x2}, 0x7) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ocfs2_control\x00', 0x6080, 0x0) 18:36:08 executing program 5: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001000)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/4096, 0x1000, 0xcf5e, 0x9, 0x1, 0xfffffffe, 0x9}}, 0x120) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000001140)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180)='/dev/null\x00', 0x2a040, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000015c0)={0x3, 0x1, 0x8000, 0x18, 0x7d, &(0x7f00000011c0)}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000001680)={0x9, &(0x7f0000001600)=[{0x5, 0x1, 0x9, 0x1}, {0x2, 0x1, 0x6, 0x80000001}, {0x101, 0x1, 0x80, 0x7fffffff}, {0x400, 0x1, 0x7, 0x387}, {0x30e, 0x3f, 0x3, 0x3ff}, {0x1000, 0x5, 0x1, 0x6}, {0x12, 0x6, 0x7f, 0xfffffff8}, {0x5, 0x80, 0x8, 0x800}, {0x74, 0xff, 0x3, 0x1}]}) syz_open_dev$video4linux(&(0x7f00000016c0)='/dev/v4l-subdev#\x00', 0x2e000000, 0x12000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001700)='NLBL_CALIPSO\x00') r1 = add_key$fscrypt_provisioning(&(0x7f0000001740)='fscrypt-provisioning\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)={0x2, 0x0, "6828262a66a54ecefbfcf9800263542ab8ba5bdb48cf2d2983c4d098e1a620931da432854c72041bc22b01d672733b55784fe40a949516da258cdb64ec98e5e651715d97748a9b02a1cca20bd44fe715765ca8f17de1065a2a94ac6c111fa89ce3004727d25486a1cad7607edab7870fdd2aeecf103324676c7ab86bd391660def386195974abb1b47e5e660af31d20a81136db2357bfcddf908679b1b7440bed4513665e5c2125e49b688ae922b7900af1a16e99b892f474dd7cc91e22c6757f14bdd0cc610b7df68effb849ffa66566c32220388bde3bf96eabe04049599d6cfd86e3413b22b2d1033469fc53c9a4ba0b7a7bdcac309b7090b862439b928a2c931eda08639c75d798e8fcd83c2e4f3a5e3e6651d4e0697fb32b67c2e75e9fc9298d0f781da7482530fc5b516aca292ed57b284f86c8c42585c2f13c40edc40de40f29f272858abbbad11137856aaf513d8abf38c7692096197ce63b2349f84fb40d5dcb1a53f17790af4a3660e7b00b700cc6ec08ac828a8e26917a40dd60e8fecbbdb02dd6b2b417daa4e94c22551e333f6b27b46101e91b90ed398a44c66ff183e59a15c3983c4a69c65d6b6002b1ecec1d344e60b62b720bfb45fd7ccf6e0c3acaf065bb3c8bf724a92ac1ebbb57074a00a6b23a70547b20610500347cbadfadeceb9dc76c5823f61b6686730022efe2a900f7e776ce8ec965950615029abcd0d45c016467c64c5e9180fa903e8acdefcac6a513b4e1ce1d8889208c7ea66e33d0b0a7262b6451970e30b0f90fc421abc11a2edb1c5b60f614f903e1e457f4f1f902b4937e10c6a97137dd4e96c64a0dd87b513c653a7e061f3ecdf16131d3a031299db448e065a17d1c6065f573f561c1eacdfcec2dc4aa3d54a86a298a5ea8618e0c4a58b53a9b9db8be0634e5e73f7507019b890b71ce297e679a976c240cb6b3d1748b2ea34c5e3237fbac2c2a809bb3aa7b663187012ad857e52e42b66f69328ca88d63a189e996ce6e6aa21ce93bde32bc21f4377dd1e24122babeed1093755273feeeb2d12b641230ec8de1bac144ab6b970cee9db7c2aa826045465630f5322ddc022719b2884c9610043c2b7a8ceef5e94533156cb447700f4338aebc3bc2131a43e17657783f95f331d88e7c5c8ed31f8a1041d7478a5e560d4b14ecfc4ce1ac2f9fdae268c2a8abefc270de954350040ec928ed1cda676b39e514063c07d7040e236ade5b6d0d3bcf7049f2060a07240c0bdd64646b003f2ef0f4d9df8206122d1a2ffba82ec1890ef576f7e846d07fde883bd7dea6721418f51131e78c9c4733ec92f5bed916ebd4f6e3458e1cf20a949b9977718c204b5039885bb6179bf306e0c1479bc017e0ae5f7d4b61df1f230b9a42f43a742f57696ddaa969a4e57049dedc571e049630edee484847e6545d1a8fa01aa5b8e890de01d744e71833a7d166a4fb1332bd445d31638a8f55f8595e1e226fa0050c041c4f071be0481b81d069ec402eaff2d7168d49557e6632778564527b67bcac40d2dfb57a1a13eb3b43802bb86dca9a8145fff415e4e3b3a03af8f56fe88dc54358c0a6ccd009bb26505d6ab9e7ad18e23919afdabb5fccb8d21babf40ee7dbb399f340faa93c257b85a30a0e255d7ac460cac21f08baae6173133f190f9a03198e00fe89bc8bc4e13677f963b52d3d485e16dd8c8313f1c6c549fbc1c3a04a48cf75281ce33265e2704618b5e7e771a430c1fb6319a2f3c9c7a12e25eff5e9924f46b10b57bc27c46da727fbb230b9053e98d2d1aaf52df0e207f85abeb8abf254ea94fc19bc61830056ddd252a15504cb6ead8aff527e752ee2917d52f860fffabcaa961737e35bfad7f7c92e0e7fae11057ad54e9c7a1fc94e4bde81416aa1b43720cea7e265212a569fb68d98993a328da0fa1575bae819d137fe52f03aefd79c30e95812cfc5d744ab8dac8e9dd97f744b23bbc5f2f06965ca2ef157bc5c1ad7d5db9cce6a00aa4873142394db0d8c187f9d898c5bbf8bc78a519883b3781f75b7ce5bea56ddf14e0597dba835f2ebfedf93dd0c9fd3ba6f65164e1c98672d622d09845a27fffa3028472ed0dc09c909773e16ea6671ee4dba7d20f826a095359bdaf52fb520e3e7acc644a18ef897b63ea952383c064c997f06a23454c20a5fdaca5e474c61dd750da733d5a470f9483023191bc7061ea9de5f6e82ecb54e43ba53929b558555f02a3d3d6ae90f4f78081c75266aeee64ddc224d4d65d91bebaed47a340cb3ee959569d3178248900c7f68a50c4f7fa0da71456f6639674c09d28812491d9c5ebedc4b31103488213b16b04f406c1dd3f9b45b82b892ba1876903b6bd757c36a45a5f8cef42ec2e9643d5441df35ef750cc3eac0dfe5aded318289b174b79f3fb77fe82c2314f968039bacb20f8a81c6e6adfe15a0fb8ec382cbafad8822e03115195cc356fec180cd4cd8694112fa0b9634372efa84760d1a04106a4c65ec14f84bdfda9bbc876b67449485a38128441300ac5047cb0cf9964feb252729628e45fd3423df7ca2e8d7dc5dee400e01bbd946c1577e1e63f6215513657f0e375c375fc636d0271d7739b6d3f696651d3674260a23270d285600736fc8acfac8961e498e62f6529471febd59c9a834febbd6f054128f19e73334f89925168f4fc68eacc3e6c47af4c5f994d1da80ce4c8ef03c2f4392003f44cbd13df822ac66e5cbc2d269f266a3cf935beec7d5e71111a624274a29a5e30a0a22d546a6f0504604b351736a1a283b8e3ba80f7c6cd17067b5d2d85702ec9598fce3bf71c551d672645a8cb37a6b030eb6777590788c45fb341aa47fa319a966a8d996c351cd428eba57dc0a08009e7ca78d9cb5fbe1b3af49d4638e03dbfd2325a08edc81727649badc54964ab70bc92a1cf7c4fad3c1f36c4b40bc469a1505d160b8063ff841d42065923377e77d6d5f7c0dcbf0fc8506a470be6d70bc431304bbf3bbc74904e34a6abbb21f94ee84a9d597f4b347521514ebb2b7c85cf44cb91b91061a1273b98e2429b6f0032f635811b4fc1cade9a4de0b46d389c938805d376d3016144ca92d699a2ca15fa75cd84654531192a4b1ee002fcfcb729f7e67d612d499d5b6b700074ecc7245ef8972c7e18626a13ac75a22c7acd156320e164de12d18bb904cb2e6e31cef2417bc593c341b8fa95b8acdf7031f7d92e1933a225edd53e2d1ebf4030ed3429c7dd6baeab8dcb2d6ca06698b37b1b7f542110668f254553ba9238765f778877bdf88cfd7b0096e48691447d07d40250e49d768d7951aa52bf8eb402f923f8dd76751ee3ab1db004b9e760b5f6026a984f1718dc9b863b815e4c0e68f0c7ae4ec2397b79a5f84d40b5c058faab286cf092b2e7fdefcb167419d5f4948cb3f6aa124c09a976baf17c5ebca8ad592482af6247486bd90b33368d5496b14eb6de0f0f2ef5453ddc25d5c9862b350909754f7502abca0f35f2bb7b0ee3050f672643d614cc8217e57d345bca70b228658a3b57ae81297de60d5ed2fd78b30f742a1a74fc6dff0deaf6997bbcc7bf688f34c33ffe8ea516ee07275651e6d37e969b33d263d82020845ee7588f6133e3cb4b64ca690abf191b93d08eb8d57ece541e9e3737dc905e55f35c5935f066fcd0a651d14cc7c8f49856b34cadd7ec483f7bb280d005eee681da6fb273cf5f49f4559274e003b850e039842ca48ddd759782737f1a90f2a8fb4456bb53ea54a0d1046e21f49483666d1075a4506e1e430fd4dcad2553b6793e7953934f99a8a0501d97fb7062152adaba7599a1c201d191a2fa86383f0848981afb87f89ca29726c2a3404079b480f950b523fe2dd7f12a02c338bf9f04495b6968dccd5c9f308cedf587a1a686937886a570f3acb34e9866bd328d2f9d783fb0ecf91fde2d204710bda279d0e4d20f4c3b640e93606133a42e380c83f3eb480732727531e8cf7b4ec52bb8e03a4e6921ba52c98fd51faaefa95c619689d87b85a67c035b02f89b6a81bf199cbaa22fe1ac6024645e97cac2e8cc96e08a09ad92ec6cf98c471d4018a9ccb4722adbbcbf088d71b3004c7e1d1c6fdf8fae451b0ea625933c41599116d79590801f18ed4efee9f4ca4acc2948c266adf11084fd529607e8cd75f2455fb97923b2cd08249138e1475192cc982e930d19530e32dade745dfa56b9043b29f2129e14da8e831a794895608d69457484ddbcba1fadcd3906767cf8d9005d1b957620bd8fd060cf823dd061e8522636ff41914b1c4184f4e56118a106d8d147c8057af808a8ac763e4090d02de3ff5720ec97be0dc0f7e416c190449c6ad7821931e3d69328dd038340567a414ff5be25daf83bf81fcb9d7c84c27bb83baae64757de8b146fe5da57a4f4b76a7622b5de7d2c18aaa599c95d6928e4cdedcc8d02e65a3cf67811d4e93d52cc0adeb973eb0da4d592ae39a31898efa496cc97e2e7867a9fa9c9d8eb9c5ffb110a9577304e0e7120df750b49a834d95ac61a737b1a0e2d76e6a8dbb19e43ded516b56df8e0897f12984fe39343abb1a79b87212ba27410d1a4ef6c5f0b18ead8cc5187afa90ca291bdd6d3d9d5cc32ea015e6eb39679723f218dbd43de57e49a3be8d53ac8bbc9d736ce49b362d2d77901396fbd316fa4a675f6fcfa8e86231a72987acbcd01448241a1c3a7fd36dc326753a6a39861664c3f0611ad0814ef6835c76c9bbbd8d1e820ee9245df509df6aacd3dea46c7807ecf70a5700d703176ca50a16718d4877b045420d1d4778221d7b286e057584e11eab9f2d42e6bfc89450091fbc60e6a4e273e8044475e6f3a9b852d7e9fa4eede23fbd0f4f5e228c5c441bb413e491d0378254f7e679fbafd09a6fff8ef67ab2cc20f56b7aacd9937f291dd5b47b1efb880943bc71d98cf25f256ce17c495fba9ed550fec20b45eb1f319a43e9a8204bf17bffd13859e552c315d685e44398dc2a9aa25d2c3c9967cb72aa7301a446b82c31edf544ac6245a8c81488eb4ec6d97e05a5f8294aa236a459a6703cb4bc3b2d950d5705888dcdd1eaec16dde6c151e11c4bb3cef93966a9cadc82a81541b85f90d3f1723840dc86892e20211db9660b981bd1483b0b18649d1043c2cd7129dc054658bd12612384e9b976a6c92cd8f24b0ca5e126448b005d709a6ccef175bd1e29e0996beaf99f31d82ab2caae5fe77044204859ed9b18a9144525897dfe6feef994d79b85ee0006e2703991dd431735d00a6225c5625732c5bde761c8055d25cd9b421d2b16625be1fdf41a2ede531926924046f64da04accab925696a8e5827f827841059f57e8afc8cc41522ae89efaa997280af5fc1a98eb76db65a6d38b4f4ce069c245d972aa5c13f48ba522a9ecf7e97289b3b0ffa79291733fe06e6c3eda32d4551bff167c50a78db1d67a145afe1884360a92fa55d6b7a81fdd3f5e59e9009227d98c80a615ea4f3933c12b7501d6f071e49b13dccabbddbb2cc2e023420e75a29b3bfb98f35acd17e8894bc4ef311f54084d0c966656bb0150e31e857c794ef97af03ab7ba107333c5662e38fa61d8526e46060b83d84fd9306ec094a21542294847fc77b8a1ad916ae57a460a7bdaa2f2830a2d63fd72099d885932fd41ea57e2ed8f90db337c42d6a0fc530071f1d5bf766b7bae5eeacf11424b2d6b18374aa0060312a695d13488e89281bee0aacd51d3639cc3ad6e2189ad3d86e12382d7eb906c1a27d1f18e31d7c8f6c9e9b9fd417ef7585ed722e003ae66665ed16674e8e91dd123ebf13"}, 0x1008, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000002800)={r1, 0x9b, 0xa3}, &(0x7f0000002840)={'enc=', 'pkcs1', ' hash=', {'tgr160-generic\x00'}}, &(0x7f00000028c0)="34279f59347fdd6f92079704a2a50743a67d1ab7615a9f9f34c3703b7ba20f75575bf20b9ae49461aacaf9cb80982a7292278e84c8cb0bc56f4e27bc5a816f8458d8692da77ceed35f33923645d181cf27d3ec24475a2b59335dccd6fcf622b83663a1fbb22a2b4e8f774362c9191a5e4c87aa1eced105a9de558304a8622c76d602bd2f32cdd0e37dc3c80c43d2a5b0bd8950f1413866558306e1", &(0x7f0000002980)=""/163) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40)='/proc/self/net/pfkey\x00', 0x101000, 0x0) tee(r2, r0, 0x6, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x12) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000002a80)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002b00)='NLBL_UNLBL\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x50, 0x3, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x400}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x11c4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x5f1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000002d40)={0x3, 0xffff, 0x4, 0x6}, 0x10) write$P9_RCLUNK(r2, &(0x7f0000002d80)={0x7, 0x79, 0x2}, 0x7) ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000002dc0)="b4e1a5e1188630cf16592f8183a70de0a582e2db54ec4cecb417aecd27e6e423da977364880a7ee4e1a5fc0d2f9e5c16ec52ebdec9333fd691bd78639d1585f183991f26a79d37ecbd2bebf316d7ddc70a7e7baa5c62abcc456cb190f44373817438e4a3010ede067ba28465c6f44bf0b82b5c304227e0f4cfb8af9b10f94c8e48fffc92e471f934e943f3dd126e8a3c1df10bc70f845ed296ecabe356a4a8c49747065c17880a110e614eb881e2f790838c4e0523893e0661a34d7c73bdb2d1d2fec5f7bcca9359709e9a0932a3b80a74d1dfc3d4d8cd080c8691793acd8965e1babef94ea4fe1c") 18:36:08 executing program 2: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x44}, 0x1, 0x0, 0x0, 0x854}, 0x8014) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x54}, 0x4000) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8c420882}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x1402, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x3c}}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8851}, 0x14) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x9, 0x5, 0x3}) accept4$tipc(r1, 0x0, &(0x7f00000004c0), 0x80000) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000500)=0x1) ftruncate(r1, 0x1fe00000000000) ioctl$FIOCLEX(r1, 0x5451) r2 = signalfd(r1, &(0x7f0000000540)={[0xffff]}, 0x8) openat$cgroup_freezer_state(r2, &(0x7f0000000580)='freezer.state\x00', 0x2, 0x0) ioctl$VT_RELDISP(r2, 0x5605) ioctl$SNAPSHOT_FREE(r1, 0x3305) r3 = openat(r1, &(0x7f00000005c0)='./file0\x00', 0x50440, 0x2c) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000600)) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x40081) connect$inet(r4, &(0x7f0000000700)={0x2, 0x4e23, @loopback}, 0x10) 18:36:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="d4c17f1701b45011456feedd8d2085893f149da2b13527bf128e441399347b2654883189971837b591be477dc1486218606285c8c38bd54dc490345622ddfb654c6484bd57b874c4d9b23508fdccb38bef2b9b1ae8dd3c164484c729a5665774861d9da6247dd0f251e91417c31b7f51c4a1db2a7a3a51199ed3309d064f4d8302d82dbc512605c45b15fdd9a9625f9d9b501cc1954dc2f54de125074e64990fb2516e5583c96123e152177b761ad083b83af1a5de6048fbd11d4f24960a6360318a326042", 0xc5, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000140)={r0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x101) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa000}, 0x4008040) r4 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xba, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x8, 0x606, 0x4, 0xe781, 0x0, 0x0], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) bind$ax25(r1, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @null]}, 0x48) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000400)={'xfrm0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000440)={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x9}, {0xa, 0x4e23, 0x9, @local, 0xfffffff7}, 0x6, [0x800, 0x5, 0x8, 0x7, 0x400, 0x4, 0x806, 0x61]}, 0x5c) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f00000004c0)={0x0, 0x1, r2, 0x1, 0x80000}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000540)={0x37d0, {0x2, 0x96, 0x101, 0x7, 0x2, 0x200}}) r7 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f0000000580)={0x7, 'veth0_virt_wifi\x00', {}, 0x3db8}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0xf503, 0x0) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000005c0), 0x4) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 18:36:08 executing program 0: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'macvlan1\x00', 0x4}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10003, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x57}}}}, [@NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x4000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0xde8746b29b607bb1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000002c0)) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000300)=0x5) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000340)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x35}, @val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c801}, 0x4020) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x20000, 0x10) mq_timedreceive(r3, &(0x7f0000000500)=""/97, 0x61, 0xeb, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_delroute={0x4c, 0x19, 0x1, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x0, 0x3a, 0xfc, 0x3, 0xca, 0x7, 0x400}, [@RTA_MARK={0x8, 0x10, 0x4}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_PREF={0x5, 0x14, 0xaa}, @RTA_EXPIRES={0x8, 0x17, 0x3180}, @RTA_PREF={0x5, 0x14, 0x41}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28058}, 0xc0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x20400, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004044}, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000940)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000009c0)={r5, &(0x7f0000000980)=""/42}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r3, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r6, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x2}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 18:36:08 executing program 4: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x7, 0xd5d2, 0x4, 0x0, 0x8, 0x8001, 0x1, 0x3, 0x800, 0xba4, 0x4, 0x6, 0x1, 0x99, 0x699842ec, 0x8, 0x84ce, 0x4, 0x2, 0x4, 0x20, 0x8, 0x3, 0x9, 0x1, 0x4, 0x2, 0x5, 0x4, 0x1ff, 0x3]}) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x397}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048094}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x88, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x3f, 0x24}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000801}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_vif\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x4}]}, 0x70}}, 0x20004000) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000640)={0x0, &(0x7f0000000580)=""/178}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x401) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000006c0)={0x0, @reserved}) r4 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x0, 0xc0000) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000007c0)={0x2, 0x20}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x200100, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x13c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdd17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfcf}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff81}]}]}, 0x38}}, 0x4050) write$P9_RXATTRCREATE(r2, &(0x7f0000000b80)={0x7, 0x21, 0x1}, 0x7) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x400c005) io_destroy(0x0) [ 98.807479] audit: type=1400 audit(1602354968.859:8): avc: denied { execmem } for pid=6362 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 100.206989] IPVS: ftp: loaded support on port[0] = 21 [ 100.289169] IPVS: ftp: loaded support on port[0] = 21 [ 100.379258] chnl_net:caif_netlink_parms(): no params data found [ 100.402593] IPVS: ftp: loaded support on port[0] = 21 [ 100.473623] chnl_net:caif_netlink_parms(): no params data found [ 100.523399] IPVS: ftp: loaded support on port[0] = 21 [ 100.640125] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.646474] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.654041] device bridge_slave_0 entered promiscuous mode [ 100.671999] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.679403] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.686409] device bridge_slave_1 entered promiscuous mode [ 100.715304] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.721741] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.728961] device bridge_slave_0 entered promiscuous mode [ 100.735210] chnl_net:caif_netlink_parms(): no params data found [ 100.745687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.756687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.764362] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.770842] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.777973] device bridge_slave_1 entered promiscuous mode [ 100.793862] IPVS: ftp: loaded support on port[0] = 21 [ 100.838208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.845753] team0: Port device team_slave_0 added [ 100.852295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.859761] team0: Port device team_slave_1 added [ 100.865973] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.877064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.919564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.925809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.952356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.965246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.972314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.998089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.014883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.022453] team0: Port device team_slave_0 added [ 101.028974] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.036075] team0: Port device team_slave_1 added [ 101.049873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.114568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.139536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.145793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.175851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.199293] device hsr_slave_0 entered promiscuous mode [ 101.204954] device hsr_slave_1 entered promiscuous mode [ 101.216692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.225027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.231360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.256654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.269894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.276942] chnl_net:caif_netlink_parms(): no params data found [ 101.285433] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.304526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.330487] IPVS: ftp: loaded support on port[0] = 21 [ 101.333206] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.343817] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.352249] device bridge_slave_0 entered promiscuous mode [ 101.361966] device hsr_slave_0 entered promiscuous mode [ 101.368247] device hsr_slave_1 entered promiscuous mode [ 101.396083] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.403942] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.412210] device bridge_slave_1 entered promiscuous mode [ 101.418948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.473194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.551408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.565169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.600847] chnl_net:caif_netlink_parms(): no params data found [ 101.653722] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.661563] team0: Port device team_slave_0 added [ 101.670768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.677979] team0: Port device team_slave_1 added [ 101.716629] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.723250] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.730932] device bridge_slave_0 entered promiscuous mode [ 101.740408] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.746753] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.754191] device bridge_slave_1 entered promiscuous mode [ 101.795685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.802751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.829802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.846913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.853467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.879478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.939701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.947640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.955399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.965842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.005140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.058820] device hsr_slave_0 entered promiscuous mode [ 102.064963] device hsr_slave_1 entered promiscuous mode [ 102.076404] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.084141] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.091532] device bridge_slave_0 entered promiscuous mode [ 102.102783] chnl_net:caif_netlink_parms(): no params data found [ 102.111801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.120879] team0: Port device team_slave_0 added [ 102.126040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.133788] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.142233] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.149619] device bridge_slave_1 entered promiscuous mode [ 102.166804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.174132] team0: Port device team_slave_1 added [ 102.194011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.197822] Bluetooth: hci3 command 0x0409 tx timeout [ 102.200503] Bluetooth: hci5 command 0x0409 tx timeout [ 102.205757] Bluetooth: hci4 command 0x0409 tx timeout [ 102.216100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.241891] Bluetooth: hci1 command 0x0409 tx timeout [ 102.244865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.247122] Bluetooth: hci2 command 0x0409 tx timeout [ 102.262611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.287296] Bluetooth: hci0 command 0x0409 tx timeout [ 102.293780] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.303662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.310778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.336203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.348025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.355736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.364759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.373857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.449837] device hsr_slave_0 entered promiscuous mode [ 102.455954] device hsr_slave_1 entered promiscuous mode [ 102.461892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.469827] team0: Port device team_slave_0 added [ 102.489104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.496009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.503475] team0: Port device team_slave_1 added [ 102.529848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.552230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.576185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.582586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.608867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.621497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.638291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.645601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.653903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.679801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.691358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.703756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.737828] device hsr_slave_0 entered promiscuous mode [ 102.743544] device hsr_slave_1 entered promiscuous mode [ 102.756394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.772342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.781587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.788688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.795495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.805331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.812353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.819347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.826325] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.833324] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.841127] device bridge_slave_0 entered promiscuous mode [ 102.848309] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.854643] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.862012] device bridge_slave_1 entered promiscuous mode [ 102.875398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.890831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.896895] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.922055] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.928427] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.936907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.951110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.959471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.976404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.984157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.993768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.001657] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.008188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.015511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.023594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.031274] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.037667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.044896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.051987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.065934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.094755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.114918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.126722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.134822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.143098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.150715] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.157032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.163914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.171911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.179635] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.185966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.192894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.214305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.221876] team0: Port device team_slave_0 added [ 103.230476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.242521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.262670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.270660] team0: Port device team_slave_1 added [ 103.276993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.285872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.295426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.305127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.328659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.336665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.344611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.352739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.363836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.374561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.396757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.403418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.430431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.441343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.449242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.456653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.464349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.472604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.483004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.504280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.512585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.539207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.552030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.560688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.568682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.576083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.584341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.593895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.609085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.617004] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.624255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.633721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.645273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.664194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.670762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.678530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.689082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.697774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.705254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.724565] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.738637] device hsr_slave_0 entered promiscuous mode [ 103.744360] device hsr_slave_1 entered promiscuous mode [ 103.751395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.759129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.779497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.791112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.797396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.804836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.818538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.829955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.838077] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.849021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.860653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.877920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.884992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.894728] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.908932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.922077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.931406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.941880] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.948355] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.963630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.974276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.986364] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.993222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.001570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.009472] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.015802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.026572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.034961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.045248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.053574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.072960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.082127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.090305] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.096669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.103842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.111515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.119189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.125995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.135879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.146114] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.152950] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.165425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.181209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.192712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.211726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.222420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.231248] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.255899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.265672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.278599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.285708] Bluetooth: hci1 command 0x041b tx timeout [ 104.289328] Bluetooth: hci5 command 0x041b tx timeout [ 104.296804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.304930] Bluetooth: hci4 command 0x041b tx timeout [ 104.308229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.311141] Bluetooth: hci3 command 0x041b tx timeout [ 104.322463] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.334705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.341973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.350997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.359274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.366844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.367368] Bluetooth: hci0 command 0x041b tx timeout [ 104.375930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.383304] Bluetooth: hci2 command 0x041b tx timeout [ 104.388390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.399198] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.405521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.412484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.420236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.428153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.438464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.448610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.460461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.471534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.483492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.493070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.499665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.507687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.518871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.526575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.538092] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.544462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.553274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.566257] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 104.575262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.587977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.594841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.602428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.613242] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.620019] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.644325] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.654763] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.663064] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.670350] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.679901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.689710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.700445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.708361] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.715664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.723915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.731978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.740121] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.746587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.753639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.760466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.769834] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.779570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.790080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.802089] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.817691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.824729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.837804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.845525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.854446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.862596] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.869003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.876071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.883962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.892869] device veth0_vlan entered promiscuous mode [ 104.900733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.911730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.919973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.931864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.939846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.949095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.957086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.969372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.986185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.993361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.004386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.012461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.023848] device veth1_vlan entered promiscuous mode [ 105.030738] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.041265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.050329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.061089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 105.069120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.080807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.088906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.096352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.107268] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.118959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.128445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.139607] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.147730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.156815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.165157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.173299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.181427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.189973] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.197732] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.204528] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.213978] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.223055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.234372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.241120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.248880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.255747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.263700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.273586] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.281689] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 105.290528] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 105.296596] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.304500] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 105.316081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.324502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.332514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.339641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.346446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.354441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.363639] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.374901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.385470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.395064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.405261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.413111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.421180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.429412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.437329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.444832] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.451349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.459235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.466182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.473493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.483849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.495106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.503409] device veth0_vlan entered promiscuous mode [ 105.511794] device veth0_macvtap entered promiscuous mode [ 105.519667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.527392] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.535149] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.542317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.549048] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.555298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.563883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.572051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.579774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.587638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.597785] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.604113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.613417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.619555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.631137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 105.639342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.652639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.660338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.667655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.675736] device veth1_macvtap entered promiscuous mode [ 105.685092] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.693667] device veth1_vlan entered promiscuous mode [ 105.706078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.715875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.724450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.732320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.739790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.748247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.755852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.765338] device veth0_vlan entered promiscuous mode [ 105.775087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.795793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.805967] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.814046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.824957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.832014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.843576] device veth1_vlan entered promiscuous mode [ 105.850037] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.858256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.868270] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.876517] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.885606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.895646] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.905366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.913835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.924846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.932480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.939451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.946205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.954135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.962706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.970583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.983144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.991880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 106.001034] device veth0_macvtap entered promiscuous mode [ 106.010594] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.020603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.030877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.039800] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.050394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.058090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.065709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.074290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.082343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.092758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 106.104160] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.120308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.128118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.139068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.147984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.155519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.164594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.172697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.180869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.190552] device veth1_macvtap entered promiscuous mode [ 106.196622] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.236412] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.244555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 106.250839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.263621] device veth0_macvtap entered promiscuous mode [ 106.270087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.278877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.291871] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.303309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.313336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.325567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.333875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.344089] device veth1_macvtap entered promiscuous mode [ 106.351862] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.357177] Bluetooth: hci3 command 0x040f tx timeout [ 106.359125] Bluetooth: hci1 command 0x040f tx timeout [ 106.363294] Bluetooth: hci4 command 0x040f tx timeout [ 106.375150] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 106.384093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.384542] Bluetooth: hci5 command 0x040f tx timeout [ 106.393756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.410627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.421958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.430170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.440592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.448530] Bluetooth: hci2 command 0x040f tx timeout [ 106.454135] Bluetooth: hci0 command 0x040f tx timeout [ 106.455258] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 106.466142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.473277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.482173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.491265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.498082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.519564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.531596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.541829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.553236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.561501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.570044] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.581067] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.589060] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.595757] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.605278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.616572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.626672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.637112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.647415] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.654445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.665236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.673560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.686396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.694613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.718322] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.733230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.743584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.754908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.765857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.775991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.786485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.793994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.801024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.809828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.818454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.826013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.836529] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.853837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.864761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.884170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.892954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.903166] device veth0_vlan entered promiscuous mode [ 106.920889] device veth1_vlan entered promiscuous mode [ 106.934995] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 106.949726] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.959140] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.966277] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.979614] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 107.002508] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.019450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 107.026214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.033704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.052093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.059821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.067471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.074415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.091643] device veth0_vlan entered promiscuous mode [ 107.128919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.141583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.163186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.189501] device veth0_macvtap entered promiscuous mode [ 107.195722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.234192] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 107.246251] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 107.246735] device veth1_vlan entered promiscuous mode [ 107.264815] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 107.273227] device veth1_macvtap entered promiscuous mode [ 107.280905] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.293685] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.302867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 107.305704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.323408] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 107.355636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.367995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.375220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.383279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.390548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.398151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.405849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.416067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.427144] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 107.437669] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.444779] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.493150] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 107.504997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.513745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.531556] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 107.551844] device veth0_macvtap entered promiscuous mode [ 107.558811] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.565379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.576272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.584613] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 107.601470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.613013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.626287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.638878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.648018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.658863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.669688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.677445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.686026] device veth1_macvtap entered promiscuous mode [ 107.693428] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.700884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.709582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.721192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.729624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.749515] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 107.756475] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 107.764250] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 107.774228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.785470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.794695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.805962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.815131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.824959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.835190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.842293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.860176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.870196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.880496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.894926] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 107.911928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 107.921516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.922601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.940656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.941285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.957263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.966123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.981459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.988810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.998384] device veth0_vlan entered promiscuous mode [ 108.010943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.024964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.040526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.050284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.059466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.069239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.078389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.088163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.098502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 108.105435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.129195] device veth1_vlan entered promiscuous mode [ 108.135839] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 108.143313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.152003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.160837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.170601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.181554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.191500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.202266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.212020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.222185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.231710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.242018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.252477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 108.259820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.269349] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 108.278552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 108.300863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.308399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.316060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.335156] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 108.342939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.362022] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 108.373290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.395307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.405322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:36:18 executing program 2: r0 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 18:36:18 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000080)={@empty}, 0x14) [ 108.415200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.441362] device veth0_macvtap entered promiscuous mode [ 108.450966] Bluetooth: hci5 command 0x0419 tx timeout [ 108.462183] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 108.477434] Bluetooth: hci4 command 0x0419 tx timeout [ 108.486513] device veth1_macvtap entered promiscuous mode [ 108.492919] Bluetooth: hci1 command 0x0419 tx timeout [ 108.493055] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:36:18 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 108.509511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.517550] Bluetooth: hci3 command 0x0419 tx timeout [ 108.525082] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 108.532936] Bluetooth: hci0 command 0x0419 tx timeout [ 108.546535] Bluetooth: hci2 command 0x0419 tx timeout 18:36:18 executing program 2: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x80000001) 18:36:18 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe16b1407c3ff115e, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x59a2941620c9f41a, 0x0) [ 108.578636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.585659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.601030] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.615167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 18:36:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000004c0), 0x1) [ 108.655122] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 108.678752] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.680889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 108.685876] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.741396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.769126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.785974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.800761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.810286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.820948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.830449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.841396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.851175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.861373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.872173] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 108.879962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.887891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.894789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.907537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.924299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.945116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.954923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.965222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.974642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.984476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.993680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.003786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.012961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.022824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.034029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 109.042245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.049101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.064726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.125481] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 109.153693] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.165484] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.210161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.234006] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 109.259208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.285603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.301999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.333052] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 109.346478] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.366786] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.406622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.422447] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 109.429331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.450310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:36:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)='W', 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000780000000a000000fe8000000000000000000000000000aa1c000000840000000a000000000089"], 0x38}, 0x0) [ 109.465538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.619593] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 109.625890] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.653118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.663725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.684723] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 109.692447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.700221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.707970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:36:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)="8b4d828c47c31cd3", 0x8}], 0x1, &(0x7f0000001680)=[{0xc}, {0xc}], 0x18}, 0x1) 18:36:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000600)="e6ab6caa898a9509", 0x8, 0xc, 0x0, 0x0) 18:36:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:36:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:36:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000080), &(0x7f0000001140)=0x10) 18:36:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 18:36:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0xb, 0x0, 0x0) 18:36:19 executing program 3: socket(0x11, 0x3, 0x0) 18:36:19 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) close(r0) 18:36:19 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[{0xc, 0x29}], 0xc}, 0x0) [ 109.809298] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:36:19 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x68b950cfbb63550, 0x0, 0xffffffffffffff98) 18:36:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast2}}], 0x1c}, 0x0) 18:36:19 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 18:36:20 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000080)=@in, 0x0) 18:36:20 executing program 4: mmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:36:20 executing program 1: nanosleep(&(0x7f0000000000)={0x2}, &(0x7f0000000040)) execve(0x0, 0x0, 0x0) 18:36:20 executing program 2: select(0x36, 0x0, 0x0, 0x0, 0x0) 18:36:20 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x1) 18:36:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 18:36:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 18:36:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 18:36:20 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x10001) execve(0x0, 0x0, 0x0) 18:36:20 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) 18:36:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffe69) rmdir(&(0x7f0000000200)='./file0\x00') 18:36:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, 0x0, 0x88}, 0x0) 18:36:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) 18:36:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="479dc971a87235f697d6b1fe6864b4827a336d71b75007ac0f0b234593098a059d57cf88fd29923e19aebd484ec0fb31a7ffe0c90fcb03c735eb0396d3830ebbf621716e5b", 0x45}, {&(0x7f00000000c0)="038d6947a411cc0a22676b9d7a51a1e9bc1337b1030313138e0efdc8ddeb4d53725360062939b6c8857a96c2e9a86c1e243b095b9f4b26ae8decccddbb39d8b9656fee84e4161c1419fa2a39", 0x4c}], 0x2) 18:36:20 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:36:20 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 18:36:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0), 0x4) 18:36:20 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0xeba334ebf72e5c32) 18:36:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="200000000000000001"], 0x220}, 0x0) 18:36:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 18:36:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:21 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x1a8) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 18:36:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x20200, 0x0) link(&(0x7f00000011c0)='./file0/file0\x00', 0x0) 18:36:21 executing program 5: fcntl$setown(0xffffffffffffffff, 0x6, 0xffffffffffffffff) 18:36:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fchmod(r0, 0x0) 18:36:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 18:36:21 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2c}}, 0x0) 18:36:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x12, 0x1, &(0x7f0000001880)=@raw=[@jmp], &(0x7f00000018c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) 18:36:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 18:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000040)={'batadv_slave_1\x00'}) 18:36:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 18:36:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x1, &(0x7f00000017c0)=@raw=[@jmp], &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:36:21 executing program 4: r0 = epoll_create1(0x0) fstat(r0, &(0x7f00000000c0)) 18:36:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000002380)) 18:36:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x86040, 0x0) fsync(r0) 18:36:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname(r1, 0x0, &(0x7f0000000080)) 18:36:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 18:36:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x0) [ 111.186150] audit: type=1800 audit(1602354981.240:9): pid=8116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15770 res=0 18:36:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 18:36:21 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x49e640, 0xc) 18:36:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') write$P9_RWRITE(r0, 0x0, 0x0) 18:36:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x18) 18:36:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$eventfd(r1, 0x0, 0x0) [ 111.258015] audit: type=1800 audit(1602354981.290:10): pid=8116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15770 res=0 18:36:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc000) 18:36:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 18:36:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x6c) 18:36:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 18:36:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 18:36:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa040, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 18:36:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x264441, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 18:36:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa040, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x3) 18:36:21 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0xee01, 0x0) 18:36:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x1) 18:36:21 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 18:36:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 18:36:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 18:36:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x264441, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:36:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 18:36:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)="0a13737a6734482d796d149f9834", 0xfffffffffffffe9b) 18:36:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 18:36:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fstat(r0, &(0x7f0000000040)) 18:36:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x23a342, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:36:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) 18:36:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa040, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:36:21 executing program 2: chdir(&(0x7f00000000c0)='.\x00') 18:36:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x201, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 18:36:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:36:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x26d42, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:36:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80) 18:36:21 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 18:36:21 executing program 2: r0 = eventfd(0x0) r1 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 18:36:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 18:36:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:36:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 18:36:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000001a80)=0x400, 0x4) 18:36:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0xa92e, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) 18:36:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffeff86dd600a3ff2002c1100fe8000000000000000000023004000bbfe8000000000000000000000000000aa"], 0x0) 18:36:21 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x3}, {0x2}], 0x2) 18:36:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 18:36:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/206, 0xce}], 0x1, 0x0, 0x0) 18:36:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000109, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000100)={{0x0}}) 18:36:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:36:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x2bcf) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 18:36:21 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141342, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="fee4993a3ea6c31944c1f033fde75e545d7aa017151c0a947608f88edc98ef61c7b6a1dce52aebd92ded4fb83ef40141591f6a45cefd45f4bf06056af99ae11de3d96773b1559a0d0f8061e08844e2abae7febdf72fdeff5f8743ee743b2af836b944d05b75288b8006264e695d63e0176aa309fed2ba20b22d23f6d02a137df10546141c39c3da000313b8286649dc16ab58663f65d1afd604efc7020e75a93bde30353571f20f609d206e5e0cb8a052ae0efc26ef3daa37a9ee6d730f847a46eb0f1c475b183f328fccb97c60001b1e551e991a81b6eca43ec58a118002d94d08b2b8a51ec86d4fa6b63fba917e1c932aeaa8bb1d3f154b5bc5b3e9348e9f0451fe260ba311755556cff543a4239b22c267d921b74c4f2d89a55d1cb52b7badb2dfde1a9b16d5f224ed795afa4730bca8fe215e480aa58f48b17a802338db17f0fb9fede4284a31fb07dcca4ce0040e238dff0763a6525216fd497ca524efaea39e6202b710374fd39f2a0b6d4bb800fd025642d97f817b7276cb598ee48cb7063c1acbb6a6dbdc37f320b96fdec3ef686c47867ceda635c76ecf2a3bbef56058119b1b0a2d9684d500ab2c1397e7f8958190d5f9bc7a819fffce275e4a04be1b04f63b68a8f369ad7dd3efca9dcc139cf38d7b5a55f38c7c1ff471c0d7615ea47d3a51876044b633f2d8a78d0bfa41d8816816fd97b2a88e6ad7ba4e1e7e723503fdeba7b2f1f049edf419700a4f3c8408a5b286aaedf7b50e5a98eba049148682a241cd41f5f3794c9f15687fdf2b5f5fb44449d50401be1cd1e9e53fd161abfe953ad2d93735fc3ac77ac885881e261d56621424906bef32097c6e090ff257c731e973953a9e711a3d17f29a6ab748b51fb3d35057a7df5c8ce38a5358237b0ad0b8e1970250407e0aba99930a2ebdba890aa005e2dc4c8e92ca6781bd0185dfa76cd01dceae4be56743686669dd5f0618caf9f98d1dc8c384d6570bdea13d65ed160e753c70a7de692b8b4e616f611503c8f5895b208da44e0df3388ec169a11fb74f3455f69034485abb9cfe1cb70abca03327364995faf4d72d2647d8721db6ea190cf85fd8fcc8d462fe612c71212aed1951faabdea75103adea513a3ba05000cac5dd7db47e8abaa906ceae332fad23f8a9e634b9035e1f1831bce7ee0804d31ca714aac7edd7735801c30c4c54a9a279f814930ba023fc096789ea1c5c28f9839989f72bd485ada0092bc25a20e8e935c2c2c443ce26f2436e382d9716cfaacab9527c9548b7873abb1ff1219c5928b397265b11cafe2de374bafb1a4da86d22fa37ddd41958efaa6b9fe08f74e70b03326fd5ab85521c7848051d7bc118cfdb213950bcf2cef2220f1ccba393b8b6858ff0aef77327e80017f5779b7be0ba7fc1558323be6dbdecc727e73da1379ca4f56a2d656f5e8409a10d463e5225b6ddc9bc0b5a3127187f052edd5a12f3b096939e985f9714171e67ac7c21676c93861ccb9819b2872b916a0dfe3dc91baa56be42599da8f04b921a55631b6d7124844d502a2791aadb1b12739569562f027adf4f93059f981581d673f8004a3051557be86e70ffc9940658a41de2b20eaf9471814f05866d615df91db254fc62b62b2bb63c00d2d38f621299878d4b6b098fcebb009967229cb71c2ccbffb6d73bf1eacd1295d935b6b36b92d10860bfbc91c356171fed85b6e8ba6de7a7c16e5aa03dc0d0efd8ad54b6d30f4dc28b74ec2022c918bd39e659457a3287d6844c9a5d97e0411cf22dc18b0a46a322148690c0529d9211b688c53f99c8adb6d51e07ba6393a602dca2c6ea738e6c5c471d2fa06ad774ceef177e244da65c433738f225c3143666c8c2af658fd70d812530521cd14d594c57b08a54103b67af5d806adebcb4e28dd603bbe880270c7dd81db45bca86f6252c78c80162eaf5b32030481f733f288fde640b03f2f2e5293b2759a34017c705d1f3678e6782dfbe32b2d97571ef45cd803116682c9740e1f2206b5011607f4f6ee1fbc12efa879f822e87b0947982ee60ea8a9e8a186910a9694124167dd8c2b9d53f2e3d55af3d216a33462bba81eb958b35b0147cb81890aa941d630204af06dae0c2ef00966482364fa572af5e6164b11114557b64243facf02183e2f20c0b200146360550f0ca81a98af83071ab6aa63330cf7a5812ade0114a2a393f3b64e91b0eef80fa2d6516f840e9bb84779dd1398d311959fffbfdbe8226621bb99ea0c2b75af7628961efa02372646117aa15ad517bf77918d6ea255038da2a41ec5a0d6ce5d6656ea39efb7e07d5e1275c44e7dd20404518a6d0c6dbae0b8ebfa3f58272b06f145c95cebd766ee821899cfd84d18c55b0a8c9ed1997c7cb8cfebddbd320cd8fb2be6326a4a8b04b9800ea4a0d0e44c463ddbe949956f0278f1286767c51128228b340facebd0c74eec88c5ddb87c25b38613bd55418ccb6f0f10eb4c77ab0085906e92eddc6d1b47b46d5cfd3af12e772963d036c768de1df9bb61e507338c58401782d31216b2b0b6baeeafea688cb41c1d37cd9171dc1b077136cd11f405f31218eed9eb7121970f8905f0b0b2917e8b99ffe0e2d4385a251371b1a0278be5de726b3bfb8efee3c965b5672678f0dd7603bdcfe0e29870002a002b1047627906f55371a29be5e36eea488e3eedcf6f4a33480eb5222ac7bc33f56458c94c04eca6935838c937c41a90689ffe4624772435b1249cdf0499cf7eb9eb3b824893a2751951cf3f51e2934bbc65caa5962f269b46357da0d8adc17727f3fa660b479b25b6ff94a77940df6a40c8618b75d86818a6f4407bb53eaaaae0ed4c38ac0bbe3dc431aa2097b14154670941d3840497f7f05b62eb8c3d4e696f72042ee71c97e575c0de4061000574c4a97e361a9b01eaff245aa3214845c9fb558c76932a080e010c288443f2bf3cd4f17630ae5da76e1936a56cfb2c41515f3511faa3fe2d97c8f0ea491d5bbe1f6b9ca7863dd7f6efb8c2f23ed1f8b3cc7df3964739a2dd8b671d25f0ef408b98da83322bfe0cdd39014b1623c5c3e5828cec2232a31e01fb22401e57f97c364142911d9f4329188479a4edd7c8f7a003b2cfc0b9e00f8450aa619ac5762393d1b5df324dfce9ee778dd9c861ccbf84e84f49076fc35cd0fc6aa39bd38a119d7858a4510ddbcf9619f8ba03e532e74d4c2420814d85b4318f44ace6854512298111ce6f64d27be30c55898db4ad3583dad0e3c210bf61c2c904c9568ed1bfa899f5732b853d8cbd67c9c1071b1c4b499be4c7216f5e8202c7fb2846e5d830f43199c3a479fe5808c18a26c0ae980102aa884b9d76b63fcc395bf6a3c0b4af9a9d4e9a263f72cc62fece9059c8661717200572d034df7dee79c3cad9a4ee88b3a17c675c23fb55c01559f88e010bf6b2c165ec78371f1025cb13edbd38bbd54cea723c9eb3b02fb801dc041556b11f90a8f2e2b8a984229c83c07533ecbb925c556ad948b0965712411f8b433236764d93fdc62795c603de41e92f74ad443aa9cd768e37d6de0d90180b1fc6c69b464593ddb06e9e11c875297131843baa4c78b5eb2367a6c5a9e9e2b4e08ceb1f1491e26d4d51b7f875f0fd5d24c9de9640813f3f9b88583fe5fd08fe81692f3c9237cf8df0da37ccd9b273675e69805cfbb5896446529748c79aa8bc3ba4fb2482dad51ee6fc5084bd95ccf234465760d95669b4c91e217b4d36bc94bee130fd0319090f53c90e5b09b2d7beacd1bac86c8cdbc983a9eacfe067ee9d1d6dfaec3351aef709deef4d0364c121817dd2f3cb3286b3dc1c2795c67e3e02b859b864fc27ac20833741b2dec780f1c64e32b2703ffb449a69f6807b125446b2b404e46e5eda490020815374e2795e457b3273c10e281730f125a1a33de08c00533a7129bd36b998c0dbf5e009b2582976c042d1878824fb50b1c82a4defce5f084c324b4f2a85acdc47b549f994434ea5020eb2e646c2a09a4da1e6ec7dd62686959e1a28d089460b4cb40fe267ac9955f441d90b8f73dffdb60763f2aa2e6a439b68a948daaae594d84b7957de55a2c1e90e4d04eca48d4acecc68caeb557fe8f38de3b3274d76dade833d173a86eb4db3f0a69c0e7d3bd8069b18717c99c5c8ed06120870a3ebf3086cd2a86216e303462be165eb729b82dd4855c4eee7e23015d3f575bbd25052d36661ffda35a6780e67ff9a764747c3a90e14dc95114a8fb549c991456e14ce48736ff5d51e2057a28d9810db42a5241bd6138a3b72ed468729268274148f671136c66f50cd49380e0fbe142f73584c710aade1e5b76d8028dfd27a7a6adda4d5d364ad0d64014bc4df8fa1b904cd5c739fc88b191f8681db795c46e40cea3560518028d6ad4bd4cad048e89f5fc01dea5a4427ed87725ff03b876ce940e27d0f7e7c8c64dbb2a5eee7e05f34fd118c5982355c0bbfe28de1fe9f307239f5454343bc6527101e5d7f330e23f3c3d6ce19c3804615bcef1b894627752afe5772a5e04d8cd8da034624e8bb9c6cb7f6823ccf077b649ebbdf27c806b783d16eec069ade21b6232d3990ef2a5f2985f172ce209c1e949917d776118008a9c910561fb2c0ec9a42e2055721d6a55bc817ff9e29da5d93f38c1b43d6de4607e42095721f3ad5acbcefbf3a525cac355031b6fdd8b505720827019d0b366b34b3aa9afe4fd22dd2ac05a032981ecdbe14d3d32451e6b8f4c0180630333e6aebba244fb0e88142ea5e9bb9f59c87845d14fe10d7048e60b4d6008545f38d7ea2371f9c12ca63f67f16fe32a2c2c20f91e49093453acb6c5bc4e4ffd83a370be5e0da5941a37cc99f5a64e49b93e4e5f313d343e62a303a3c4e96b4fc995cdfac39ce228328a5e7f2af11e45c6351b6e909fc0e7908d3f8bb421e9eaece309646524bceceb627e5d10760a4ee75cdf25b101c3cb86f65c977360c21c674a351aca05fcff60c37d6a580e6cac71cae8e86e5a217f137233c85600acf0b6a2a464846bc1f6b70d13d7477f6d246253bc9b8a366fedec7e329bc8eed059330c7187e86a3041c5fd7903b188135699ca5acb27c7653a8122b673e1d3bbaeafb29643bd3e31c479346bbd71417bb93c84319ac91df4026c472bcb4d7a522e21b1efc99ed7c0f469e74de2efe0e0f950407bdf1fa8490a7bfab48aded962612753c3d7a6f886667aae7d9d15c10a8df67dbf10fb33d4ef8092f96e826db405ef8dac8f2de483494665206e7882260854482fb3e6d57b87cc750936f640f021fe4cf3af6cb870c8cf69537d36ee80d868f2e649458dea551031232a5b39441a28da6402b51565f8075d58cda96948b55d5979614826f799276524d92949c6f11ee92d88dde5848f73fc4fb1789a62fb8c70697fe3ec9f9ef72ec36dc2f561e9b4ddcbf9b278f6d99bce99a4deac77ef4bd8ff19d70f97225b87e6c2953eff846e9a54f76c3d2960668fec6aa202293dcc0a0842c53d2814521f1daaf642f5b92720f4bfdcd26515f61991e79a497df753ec8544dcba379e7fca3e6e75500ab1acb6f3c719c9482e079ed7df4b38dc9bf3142fb524e42adb74d63db9ae96240db1dd1c6ab3402ee367a4b19f584dfd1dce57c38dcf0ee203823c707dce80d685413c224335e096a82dfbed0aa6d97b1c4e2f3611e875fcc465862f0fcb86dc047bd9a13456eb22049cdccb28d099830d587739a53fe943c8ab0b011db704b9025b1b544d0e2a4f2a2385e44fca479f8d262a47ce28aecd151ca37803e352755fde85d4dea490d97af1758bd3d3dd34594693f37d0b76348dcfe8661d15a0b8ef2970f3c92fd3fef7e5d8f23ed0f1eb714f5782b3518dac3cd29a58426b4f02dfd0606e8cbe9733df2175f6551a5367680ce3cc8ef64cc0518438a56ac67a92a0f3d5746dbf1d0c0d8bf8cdffe698a6948c07822b8e8ef3d950be12c9a2f6d77c4e9957ece356a8940fe093af0b1a5f6091f367e588a7428b2a93700f09aa6c2ecfbe21625580035beac02f506eaf7a36c5cd1b41eb7efb1292d286bbd4194a926011f6dd1a6edc7762e32334d0c604d2722aeaac682bcaa2a7863b5d86949f628b04f66789c3229a3dcb7989afdd1d1d4a7adf3b2279a21baf2cccda80ca698dda29d9b47699779c8e6020aee2642ade42c4df1a5c9ef5e9ac24afd70d27f76d23aa96b892616e4bdb18b60f865e660648a2d23be0177d266d0ab22b8897f2fa5a7cd06098d61d1029225bc0dcde4a8f5049d052794e363b0de4d3c95a8c4d2c35d8dd7ef7fd165c102ddd84074e59ee79f2ff4b7d563f579572cb632ee61d153ed10efe58a7ef5a594d18b4dbdc34938656dc2d1a0b7b0ab32d8b99f1f0d3869196b344c7fdbd3894cc8b0a4887a1c01b4502fe1c9d2e8316292e94a0696126edb984350b33acf2a17ab1d1e4b0a53da69fc71bb1354a515da0acc1db04d3c6af9e95adec970f32576925839b83a26dca5e82c5667bc6b4c6ae49380a76526e597cbe052bb921d0178c2763b40bd6b7ad004bb22a736ddd22bd7fec25ce6896b7f3f936057e9392c6774d707090354fd46d5fd6a1d63a0946ec366d143f60c1219cffe0663f4190ac414a7c6318252924a23b090f65fb29b391263f13523e2915251874e342c927a089c8a7a68ed583b02955d8e53c7ae634864af334c03d835f6dbc1f2f6c4e153087a1ac650a676c6cb194507bf4e4c1f4b18f8403debc0503f4d39ab45dea9c70b972a5fd5958e06a6e15a981884f41714a375184eb28a5958fb2b20b289aba8be419153d570dfd3e7fd502b40f0cfdb0c43464d8cc3ce3c6fe7caa7269d94a31e14fa7ec3a6565ca17841e552f1239d5c7682f3e07b2621bfbc0e85579c7b184e60ea7e774bd182b64bea97416dbb4b29e480b7cfe9e46c9a3dd562106eac0c045f240a23a90eac1a2906151d0213b18f1c4d4050002b054dac4d999d47077d4c065d63a315cab4bf0d8125a184ae0bd792bdb46dca5ff52fe66a19286f27989d44008a34e2070edf44f7503e93c654c5060c5df9dfc093e46d1e84a5378560eea95c1419ad6762631a9ac369c82ab1fe2b32a345804b1d94d123d3699151df440726c624e5e0c4ed4475ce8ea88e8815482dd223a759eb947dd1d96a7d45f7f5ede3eafdec9a29884db20084a70302d5747480b4a7c3cde3d6e2dbaa369663ad97900410d6fb33aa31b96b5ed649c77cd8b41a8bfb1070c8d5c5c0c1267b70650d1b0b6dfc7cda72ee9ed75740ceddab38abf11589baad1bf99c9dd21197d3f64603ccc122c44e680bf9e9b6b6838716d17dd457601307957407cf8610278a43e856057b77dcd1ed7903b45608937161df8605c9cafa627fa05f3db7be8527ce4dcdfd71d8442ff9eb09124f054153709c075c70bd4e874d72a44f3a77bf2dc99c0d16604ddc0668e2d83ce746ccf324547aa00b25bf81326120fdb782d3efc6a6f2642598129640456219321b2c8af1a8f95be9067733167593a9fa21239724a0c295c07be25b81f20c24a119e18e5ba4202fedd52290054940a8c565fb0c7cef3ac5262a6e8fe629dea229f655e17ca5d7ceefd0263a81e3ddfe49089d555fa63789af1a02b652226ddd45b63d9013db2569bdf856d5d69d0f506103e98d1f3d8b8061f45da1aa6b25dc8da2eca4163d938f8f905f333632b21f874b59a29b104f407baebcb480d75a5ac1a9ae8400c6db3780a1989b8efcff5a51d221e2d24c5efe509a4cb0ad6a38a1aa7309af0b4f059ce75644df6dcf4e1980fc1245b294a62b067e6968b05387c2524d294e4a16dd5e168c5229b3b57c7583eec418f982b81eb5d6d97f8eb387c182668eaa81845a5f2e858d417cab5e8a895ab4cacff2322d3ef11456780ec5d13dc076e89e31fdbb75800fc7c99f76b25c2779cf37b7b93adc553885ab9f0da970f017f937af938045724703600afc47337ad59ae8a26bfcb4d095137ef7b16ca7d891b29d8c795a310805963423fcd85b8bad327df6c523565721de22889e93f86505be0294bd3f2825c141788d47cf122305993ba741a3658bc40965ef9e11f5d013d67a502adb3c8c1e858945981b803c1913911cd14834fd7c0a8a2dd4579b20afcc1a7d3d73880a4867aa4a070ab2424700f60e1bc6bfaba4aceb67b805cf038328173069fe8b1986ffddb8220ed27ad76d36a11b58d5f35e40a3b66ad27e176026f8808882e8af38591feef03f80088d5df84e82cc3773b4872c86bdae90caad2466d74fa3eb8c7861c81d5eff49fcee3f84ac485d09518777a9a1dc5ef9281a9e24b158c4609cd66ae6cb9cc42c44dfdda02913b81957098848c3242f626005c742e2fe55022b04ac8812a0ab8dca70b5535f2139d61464878840489ef13c1909d69d26b3f878e82628623164f9f47182ae3d59e46a96b4a86a563070c56804823f137531748bc645ec42eee8199325727db1d9daf53e4270a8f722ddd1becc2cefb7868f408ad252a89a7d355a84adcf09a6fe9f68e5acf2d3cf2695ac9ee65d3d899eab561edfdadf9e86405129a61f396770e5ac48ce06d73712e3b780fed83312d89cfa6e8fec3ca311bca59ffa3372567ed91d3560e6c358909ab389b799acfdeb69227b5222567ba03eaaa21060b80d02552255f429b550dfb04d724b3955620a5ee95c7b3a2d25175f4dbd401420ddd00d9a3a1c651e6e8d1f2bbbee6062fa88413ea6998633a64dad89162bd5ba750f3c4616817cbb4ee3de6c03b20ee7501b97bae5dc2e26fff3a4c56b0c50c190d8030831fd93c6360ca25410eda93141bd9f57b29915b2679e64eb9b02ed25ab0f2a010a9f453d9eaf96c0aa46c3fef60b0be3fbd47694a4d07e697ff04923b4dadce66269f4db472d769b5f43af63c7e626c4292624801a9e39b9b23822057f2d04361b2745ca7daf7c106400206f6342ac71cbcd574b70529320d19490f5055b0d997679191910faacdc546b15b0afca06e4659c0b30cb6243dcfa89ada7c7c3ab15c7273d890f806f412ecb2790220b8d6fa854d1e1d85eb22b25df82da71bbe052479c1ff198f89577aee43894a95fb9bdd3933c540ead0d27b818e6afe4c7c0b4f22ec60cf154de77373b92ac0918fbc8bf784a99194e2dda5a4337bb2fad24e8415d85d0035deccce00a30021954389fdf9ce45f62fb39e633ee8dd244fad7f7603ae1d8d79601c4f16345d02300125505b72857dd4a3c60316099222030e21f48825db7dc43c2ba8288c7e74a68d355ce8992570dab276a0ce1f1ecbcab50bc79d2907bb18b64a2be3477357bb0a28ffc611488b865c90f36d67dd1493e38ebb33c754f6e4e2451ecfe84477b949b986bc922b397465431892474bbae4f32eb905870da57600ee2c257c73746721ac9f5a107db104fd199e74d048f0107b8d63daf2c09f4bb163329fe1394b30db54fe134d9c202549e3471e1568f12827cee1eb95794e5a86097df51c4e39b4de93b07158541ac2fff808898f39faf5f3a50bde82d9a78ca9b9f2594989ac58e9780647c8aabe762abaa0df42b0dd227ef72bc45ba53ed8226f4d49450885b86387e90e76d8826842018efc61dbbe05f4628d78272763abcb640134048e93db7eac7fb76a95caa80082dc7d24a57bf4d710553624fc863afff3758b51232aa5c0303568e85f81a157600a5ac5a2245a5b2ac2f429eb3374e267456f9d473dd542233bf2ad01a20ecb7a44236223821577bfe0160a56ae10de1b37439873ca2d4135c11b5d88a79901ac11ae45d47644aa935f13a6b848b8c60359908bd68d1ae7883a395fa9c5c87dce7c8baf319efc0a72cc9fa4deabcaf30f3a08691065a1967e18a29e923f628855a218df98ca74663b063449f94c21c712d4bb02916ab3ccee3a48fca05f82bf5c17fa86e0a55a6e0de1d836d23a47dda598e4589d46d8ce4c206f89ac900fba9df0dbb43344f1b3b2bac57f35fdd04fc5853827327d4db2806a0211b8bc4679611834afb779762a02b258147acba974de937f7d563acf8ed50a138c1b2c39c953326e688572c8153633d37665c8f1bd96764eb7c7d2257fbb86357997cfd74af57d5ef1cf5a3bf746ab61de1ac5de2a7392c0a1e6ca1f5ad4a8893b7b2150878ee95652544e7f2918c2fa2318915de32d8f6911ad8f806d9a69706c224ea549c970c16da06a60a992cbf19e469ea80d8c9e64c026ead8b5812f6ebaee53110e0ba17154240558d04f839fb034084050a47b2e8c53fffc21058526a1fafe493b6587a503f2b1d63130b92d198bec10e5e1fbf933c21180af6c113f7456f7743b14b3ae4d59c57e97a037c5e8d7f7161928931d19fde82395742403198a08edc8585f0472122870f2be5eecebc94566007bca51ce4c1062ee204a7b02d2f0f65415add6205a88a9b6ba9965c8bae35e9916ac7776ee3de64ffe44babbf8de1af33c92e81a65cdd6980d33ad5ced338b4b4c2971dd95aac8d876fe15f798c2d660f6e0c7761deb912fa00acd85c1a611540d0a3a898d0a0ebf5e71ab49b4b9e8cdfd88450b4607eaab309e835b9f97311c8f391e18ab75ac93e59568f340455a1251bff088423c628895a739b5590f213c454f49e51e41569e916ad12857dd19ec7252c0f2f2a89a9f80292beefab3c45c94f6137b811d996e6b7a08d6df4459df626d9b2ac2be2bf36bfbc60e1011ea83651d2cceb2fb5beca052c658184a8f6bbb3172a5e4725e5eaba86e0c65abcff09d1351a5dcc5f55f2d075b8d4b5bf4b21876414263967e60d008715d3d2ace9bed0a0673772346f5e71a230258ca9dfc99e260babbeff1990ac3b3e0a9d91dd08874ba1a97b37066f21f55661933bcec6380c929571bd4cb9adf1280c34237b4f4766e2da0ed6a7629c386e8a1fb7f74967b62c00c451f34e331e81102a6778f443c300ced6b77963166181b1b76e23689ee3add62e77ce34f476383c91e7fddb52251e742619737212ee2a4e6b996a0159ba19e339d7a6f518b9df9c9b5c0476bdb647e82731634f8f0855e3daffd9dcd5663b3e5f1b73c2a5d085f657751e67dc72db2059b73bd22dab6b451312fe634d66140c40bcbab6040030a60589b23e6e9cdc6a5d0a353e3d25a68fabee7258842174457b30726185a10d7695c41d6be01aa1363f445ea820f7cc844a155d35f9b575038e5cae72dad02fb097ed3c68fa70c6ea2ef7565bd0ddd3de98791763f8ce6dc3308a62ec5eefb1eab7f3438b6b55f1539b9fa050615d1f571b9965d52daa6c8a65a94150f9f8c31dc009496110de2510de2951d799dede0ef1da9b4223c4695cab40374d9dec2f55e96b22e500bbbd0882bcff3e1554f0c46af8f76ce8c987fc2e3813731fea4a45b081da3ba50252e98324cd8d10cd542b3a283bdcfa0d6ba767d2e46c38c5c14f57ebc8cd6db6f1f3982859cd1835048a4cf99a3966e4f7ffe782419545c801fc3826d65357ecb8f822aaa6d1641686ad77a351d76b7ecc06f4060337d0fb1451ccf0b7c2b9bcd9851f11162902120e02bc33bb434593c6cd18fe7b1e6481d9cea3f34baf07c5a0a4b94d26b49f3f51b3588ea9f07f25ce0d0f14e211e1b0a42e9b9783e898132c3a23867d336116c367aa0315cbf0807c2bbb81ada0d77630f2040458357594e2dfbed508b3f3291e4fc79fd2e7881c8ae30ff7b9fd13d8e87ba0cfe2228dc46ee494b1b05942f44ec391b8315bf293502ec6ce76ac303e6024e8e5473ed3caa395d2d59aafab8d756afda7ca41f1d102173b777300ac92dd7f92b31c7e9ffbdb415fe036fbceb97679bd7a5466b01b8c1f6b675c4e445071967149d5ec5f84591d195af553836f176d95a328300d70cff1cfc89fbf8b43b221097c1a0e8eb266f4375756924026dfee51a6cd8d29f4fb38a092d3bcfa88086678da9a97b620b4208454d0a8c9d0c7ede0a25699161bd2e16173032bb4cfe6573d0acc178d5b8f2b1845521f368740501d0def08090c58a76a95e803d46f8d592bc76ef6e591b6bb6f1a29cd98a4fb7a07613951eaea97703c6d48e28323d9b63c0307cd574e06b8db66528adbe6b780f5b732dbf1fa889e6ff79d0e48f3de05b6d5449db1e4e7ebcd661fd70a4f967bbe4dba74e94055093f142693a86fab35734609db1f16e2e0418c4f0dde8ba1cf5a2ef5404309588782972ed4e7fd0f5fe4e06054216d240fdc6aa672a23415dc8e68b6bdb5e78187552cce143dceb4c7ee70dece32605a53159c56b08ce06eed494458141bf95acec71bc48e57027536d919733a441ae89360fa5fecf1ff1355601314017cad209ba2c5e91571cbcc0013b6f5ad85ce14f58b074567413a7c5efb8ee237965a6184321b7d221b4bd90d40d4d0a9c4e39277b880bfeb15e371498de60bb38aab5ecfb9ea388e4f72729e6d531141178a8f51bd6322e722d5d63144e6f487f2265b16ccbd78333b8015521878a0cbee1d35ac25ed2aff250c5b8809cca0341e2d0fa36d7b06f74e3a419a8016833009cb2014de47c819bdc6bf72d4462d91f7aafaf1d7fb8a63e5c707419f3c518305b1edec3932f070c835c0a118163c53e8729beade5217d6b00259fdc1d6a78988597c545df0db7aa2b338b16fb9b1cfa0357796cb889d0242695f01a066c3f710f73bbaaefd169248ce7b33b12d7f2355d13a53fbbd48a43c6396859e35007386d6ca39f698196d85883862a33ce7031e54c0e3bd2bc6d0abf35c86da159c70eafd4e98dc88aebd49fa392ab40d62f99ebf1b330a8c3dba731e4aea24287ec1d43ecce3238a92025e175f5241c4ec275cea6cf0c4c18ed6b6082d143c10fe81e28252735c1fddaebb7cd032600880a9d846c49f410df0ff6eb366865078c385c5d4e97fbd97489f9b4ab549fcba686d1ba13c5c81262a4b3c977cfb76db1385dffe62d558298665499c48fcf9d217427e8e4f5de3d7413964a63b77765cb3ed37cf5e6950fd2a2126467e184b7c4b91cadd63bc68838484e94de8acf87894d1e68215b9221b967b8ee339b93096a70600687ebe51dcd1fe90572e5f131182a1917ae016bda22fead8523f25ed55f3b65a075e2066c4ad573b3a4f27d2820a196379a8d58013db52b01ae0a6cb322ab86a45cb16b4a01705bfbe3013432748a71486537c2e6a782eb98773aafd3829fb6ff5d96ea80da003cd2a177309377171f671dff7f80a29cf11336728a21e4894db4406848ed942f8fa958a110730b1458d6abe7d2001f805e2e0fdf36d5c2c4d3124a4a369f52598110de9229c0dfb80f8abf2fabfa40d4c2013c8c1e26a6305ac3b152f93d05dc1e55fef60759a9d0660b33a754a0ed66745bf2f45441691d11b4673cbe457f4795b68e1ff2fcead545ceaf14104309d414ba8c0bcf226098c7be073edb4ad7e7b439625d8f68119acb7ee54b7f0424d9a3451f946754f646a142d64bf69d578dfed324f01fb95df7b0fd75bbb10423e4f0a73ecbee08452aa4fdb0f735e1d161ebc101c810d8e2a3ab0a6ff7a14ca335fd43af2e241c34b9e784fd94f39760eb491500c12e0fdacb0d13a2fcf07c27a258c068dbbaff03a8fc6b6559d22bedad5c26eba413e3f8f33912adde20d3c978bf233bf3e1e6a294f05a89ec9095dbb6c242cca211beb1e018bfd07c82dfcf884af70602ae68935586b649bb7bb4d7ac3554e2705d1e0ec4588feaf724e707f193eb6924f68f644754c24527b823a0d441aab4580bd079c57a604c530622df690c310b1ddb9973bc8f5994773682f7cdad9c8a4369805ace98bdeb6cc173a13c8188b921faa0ec4973a074b388e327bb1406fc96fa3293d9c3a7296b5bc93f69f266b4a9a7e4726a9587394c43f94c6289df21fe4377556382c6494328ff499a501f5ca4c17b4952aa22f645057e5c9c4b7029a05f3c465dd18596697f16961e707d175fa68d4b406b72f5a9594b419b55fdb2e5f3dba0a9e096e8cd6b1fe118befa314857369f8fa785c4091832442574a2347036667113ed55925cc33818c75f398d7c85945e68df6656cb0d6cd00c5aec6e4696158fa2cc94a5c94c1e51d8cf7bc76ca241a74c78a8e833e4b916979aec8c79a7f1a3bd1e00ba2737d7b40f025179fb3dce954ce7b4ba72f2688c5089ead334eebb5183474e8930617757c9deea18987a0fb0b5824a10e4a9d75fcf92707ec08b94814244b747c96466599c07070b40d8634fb58e2ad3d7b0cb10d5207086b79692b9b83944ab499f5ddd611d15daf120a4002d219a05249df0d70dc3b27cec0cd31604d19f7e75493a47ffd16b0491055582f7a0a7d18cf6c6a494e1956d2708f474fc3de13eb6ad7d30423294b9a0ee48f64597a18e2ebf3c71ccd9b0b2422149ea4a9a077d6545cb78417923c0589c7b1058a8dafa85f4242361dc500abb8c606f5b8c72634747250f38ccc3b8193599ce8c1e31fe87f529cbadffab1fdb50ab44d05f26870907be31c5bad6e07e604a96941797ed4acd038e7651cf039bb9efaebe0cb8214d52c1e0c7579fed71ad8210d8399109f4f549139d1eb16a75b678c419356d3135dbb1d8e3bafba5755fefdbd60499ef0ffd054aab46cb6f17215228ca25da8dea0a80341d063b9e52411a5f4911cdbbd1dc871b7afd976934817b62a8eb1cf6d6984f2d58968ce4779ce92c99a54652f76870e55c06cdf20ed3a93f469eca032d563630970ba64f150b8b6f0a83773d72aff9efca216482fd2843ac791be0e4a71df8d6d1ec365583cd6a9c947d804c82d3a257b3b192c41f94d2d8e1de4f3469ac8a4293def3afa138c7a0cade721bcc9288b065268fa9bbf4e643af12f6ff5997d6327aa830f36711e03aec66233f9f4b5bd3a667ef5716d4d16e73f9a9f4b082d5caddbfdf4b893008588e1453833eaa22ce4ba3c5d673972d24dd7cef5a46034711e318e62e1cb75db54cc22d9115fee24963d047654d66f39ce9e6ceb116d7a1144cfcb0c69cd5c69f007ed04d804286e0cdf7e9707d1d929d96879b0e1d492440ea65162fd3443230e4e2fbf1a0adf80ebfd9054d600c1e2b6140fd1fb76db20cfc63121eda62235ebd7172a1b3f8770b6117825dd5a7c533a85f2eb0ccc07d6afcdffc55a3a13870ce03210582a7e506aa8469225266d37f7e23ebf595bd1ba2391ec633d97527da7989afdc2b30411f34394c1ab895adc3eebc0d28c939c2daf2f9e03097f4eb2bdb409115ae9609931c3b5a7314b0fc3ac4e3e388756ab39d5cca2847e381f52a075ee43fe8e4b647a73dba9ad7f99f63d4f087aaca53b96b9b0f6bef1c1d55b9430f7b674f6fcef5119e28c17eb7fc3e14634936a8c420b7f44ab0b5c5980d87a481c4197e2a5627661bf05c708c84749bc8a01da042334e486de55b1e0f2e7ac727818ff3666cc16f9bcf9bd64c185b76522421dd5276dbb9bb8e7a9d4fe7f43ffb2ffd1cccb85d43b7c229402c9aed74980f5cac443c9411aca5e4aef0070e55660b008d43dbf858944930e72f03d15bdb09f7adc1d54d9d2768d0bf4b836d24b476e35e06a277b90710c50772a47e69339cdd226160e82ada7861264404b85755e98fd8b3298cfc678ced58eb916447bc354833a76ceb8f5280ee408f5d80a84530766c27c2774eef9e47ecc65ae6f846834dec73274a26aaed5bc39f9a5a42571c443d53141e822ab927d3f26104cc39fec4ff25a2499d42819fe36ee2d8a43792e871f4a7c71fe391c78a96f681715e7684ac53f533e74567898c88d50298ff5bdeb7c3107ef20e3468f24b23fbf7b681c7934a784fda45b9dc433401552d93f34a10cf9beaabf120cbe190ecd1dafebc46c4bde0f54a048e6f0f06cbab5c54e58faf2324fa9bfb1d22f2418d9d85f0742849b194c65d7eb41c85196ff8c447dcaa9595c09516a274d8ecdd66e4ae11d43e5100139edacb15eb272ad161efebd550c5a96cd1ffad385e18eb77ad078616b650562e166cf8bd308e815c6f6768b1b7f018be176fe874e345140ecbb4943ac63377d9fb96051367cd0490c470a812be7e2d925b8362c5a5f1716389165f8fd57e002e1718725b412cbf2e3c456d5fad5b08c8ce74f7c5a640df99a7cc87c018432591f491483b85597fc0fdd0658e6f6952abac7191d03f731bfcba03109a2632612eab8e6ded508647f476fb631dd137624f99de030738844f6225c866da9c0e418790256cb6e653ef289163af183a612ae557114a50feeb838b6763fc6285d1d2616d5871563b2210bc54c50780778ea682f4621d0a9a689d74d64ae869b9fd1c718a40952d1218c4c1a6efde1ee0fb096d6756acf46617b2085609ff387195023d7e7e9581e75e1fe9dd131286940a2c4e76aaa639a46f9252a83a71506f79c5564b4ed8b9243ec88123803b8798dcd5ff82f2a6ca2aea71730a080d85451fef15bd360bd3ebea0629badf0fdf5898979d1a7ea56fb42cbe1375e88ab58354b7e44810f5d606359e6041ed0d0e2c40159cd0e42f90185bb456c94463a36ad280acc2476efda3cf1d763f011f54c789468fb0d63785c152e74cc0a0fa281cf6e9abdcdc6f92ea977728065d6b4f4c90b6189773c724318d4a6099efea23b49e666ecc9c78d3dd77b0961456cfdb2a58e251637b9cda4876561ca41b56df13b206f66d3a2bf95dce69f2927a3e228a7999071d8b61610ea305a6aca5ac14d3aeec0eb76bd50c037cd35d64aaef7ed7a4c9fcc9799bb88428ebbd7fdd873ac0559ef2abf56ec2becdcf8b16e0072bf5f54a6a7cfdb3a1960195bd3f455469e8a8e064ca5e1891f145bbd362f5dd6e4aee8cc1055a7e69ecd761a33130e5b63fbeb6bdfa033be5fe45791d8adeaa32a5ac02df542085e92b2a346a24e627c331941a0132e607975d1cfc88c7615712219864ec20350d04ef1532968c9e90f4d2d7a75da8333188a2707113922e00a77315cfa810d4a205d3ca311ee49e1d83927222baa9efbf5c8db14e48410f7e498d073a02d05e7ca846e9747a9934e0f60d9b879ddfc168fd50807acd181729281685f190d46041547d9d308fbb0944ca30cbf1293c8a3257c4fdcb970a4bbdd6860e84332ff1ccc3e786f83ac1611d6550ba1637554acfc6ea94d54072875e0ec976e88354b90ff92b5c32a5c60f59b1291266c4ab121ac5ca6ac34cad0d544564e20647cb77527ea9b35e11dd522e5ef35d2c0b3faaec55b7fcc14ec643c789b05bfd3d68a04cd04580a811580c3f09bc7af25e1e2ce9ba17f3ab57ea506db0900793ad03d9b02271ce900680d4f6ac3200be12123c08e8fef54eed758c7df99d7a64c1cc4d92e5a56093f70c2ce3940c3b0a07c916baa83b723a730be19c49c3b81f03aed97fc7b84218078ca4a2e92c1db40c4a3f5c2077645fa37bb889b87f541b486407472a4037dd4b7e123f362ef021de7d34033bfbf4b546ed2658916ae6d4989cf3be73e51f6e6586e47f7264ec6d40cf98c5aa4ba82d1c81913c47be330b79a2f215084d30a1895bd95671b0c06d45cd80a25dc7954ed52ff431d43ab21984501c832978d0117fe2492237e440f0bdb3907355fb8d10b2bcccd10603cd59f574db63607e93aa311c5d7e87ef4f5e9932c762fb9e150bcf016f38350ef6d57f4bc1de8fbbbdb0daad4eba4669807c6dfb2c6bb1782da1f2fc6e33419abec1c37c8095f5c050a8802e6b42ada844286ed4f823812b2e8e2ec5a65f89300f0a5e385f0fd5c27fec5f6933b4cdddedc941f9a660dce4a4caef78e3b6c48180f9e44147444b45a9faec420cad5c8016a1c37b959ff99ac15b7f797eb9b25beea842b31f49e6f62d13a9d50aa9eb139da17e885c503c352357af65053e0c89aeff4daf4c411c93b012b641728739d335d0eb3b0bef7598b7fdb99084f16cf7b26131b60ed52ffaf82509de74ce62903bdb460e8274481734771bcb902fb846787410bf80646"], 0x3200) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='%'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000002580)=ANY=[], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 18:36:21 executing program 3: semget$private(0x0, 0x20000000109, 0x0) 18:36:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002c2c00fe8000000000000000000023000000bbfe8000000000000000000000000000aa3c0200fb"], 0x0) 18:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0xddf5) 18:36:22 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002c2c00fe80"], 0x0) 18:36:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 112.062818] audit: type=1804 audit(1602354982.120:11): pid=8252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir734433505/syzkaller.yTYBvr/23/bus" dev="sda1" ino=15774 res=1 18:36:22 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$FUSE_LK(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) write$char_raw(r1, &(0x7f0000002c00)=ANY=[], 0xfffffddb) 18:36:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x0, 0x1e8, 0x0, 0x0, 0x178, 0x240, 0x2a8, 0x2a8, 0x2a8, 0x240, 0x4, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@local, [], @ipv6=@empty, [], @ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bb5}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d7) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:36:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 112.245422] xt_conntrack: cannot load conntrack support for proto=2 [ 112.259704] bridge0: port 1(bridge_slave_0) entered disabled state 18:36:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002c2c00fe8000000000000000000023000000bbfe8000000000000000000000000000aa3c0200fb"], 0x0) [ 112.307803] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.314318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.344938] syz-executor.0 (8251) used greatest stack depth: 22888 bytes left 18:36:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 112.460616] ip_tables: iptables: counters copy to user failed while replacing table [ 112.609092] xt_conntrack: cannot load conntrack support for proto=2 18:36:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0), 0x0) 18:36:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 18:36:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4048001) ioctl$TUNSETGROUP(r2, 0x4c81, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create1(0x80000) 18:36:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x680, 0x458, 0xd8, 0x310, 0x1c0, 0x458, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0xc]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2}}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'ip6gre0\x00', 'geneve1\x00', {}, {}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private, 0x0, 0xfe}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) [ 112.796483] audit: type=1804 audit(1602354982.850:12): pid=8254 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir734433505/syzkaller.yTYBvr/23/bus" dev="sda1" ino=15774 res=1 [ 112.832745] audit: type=1804 audit(1602354982.860:13): pid=8297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir734433505/syzkaller.yTYBvr/23/bus" dev="sda1" ino=15774 res=1 [ 112.869384] ip_tables: iptables: counters copy to user failed while replacing table [ 112.884270] bridge0: port 1(bridge_slave_0) entered disabled state 18:36:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x108, 0x110, 0x1f8, 0x0, 0x0, 0x318, 0x2c8, 0x2c8, 0x2c8, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3ee) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000840), 0x4) dup(0xffffffffffffffff) 18:36:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000001c0)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xc0}}, 0x0) [ 112.895499] Cannot find add_set index 2 as target [ 112.910505] Cannot find add_set index 2 as target [ 112.931296] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.937711] bridge0: port 1(bridge_slave_0) entered forwarding state 18:36:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:36:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r4 = dup(r2) setsockopt$inet_mreq(r4, 0x0, 0x25, 0x0, 0x4d) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 113.018358] ip_tables: iptables: counters copy to user failed while replacing table [ 113.027390] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.035488] ip6_tables: ip6tables: counters copy to user failed while replacing table 18:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) [ 113.070882] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.072003] ip6_tables: error: `~íü³1󮃚s?0A#[Ó–u9žWÒzS'H' [ 113.081123] bridge0: port 1(bridge_slave_0) entered forwarding state 18:36:23 executing program 1: unshare(0x400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 18:36:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @local, [@hopopts={0x0, 0x3, [], [@ra, @generic={0x0, 0x13, "6a684e6fb98669830702ec8b763c8326464d64"}]}]}}}}}}}, 0x0) 18:36:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 113.120482] ip6_tables: error: `~íü³1󮃚s?0A#[Ó–u9žWÒzS'H' [ 113.136251] ip_tables: iptables: counters copy to user failed while replacing table 18:36:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x12e865b38b9a2b07) 18:36:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 18:36:23 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') [ 115.912001] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.923037] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.929467] bridge0: port 1(bridge_slave_0) entered forwarding state 18:36:26 executing program 0: clone(0x4400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x128, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 18:36:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:36:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:36:26 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6(0xa, 0x0, 0x0) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:36:26 executing program 0: clone(0x4400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x128, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 18:36:26 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 116.315739] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 116.324304] bridge0: port 1(bridge_slave_0) entered disabled state 18:36:26 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 0: clone(0x4400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x128, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 18:36:26 executing program 2: syz_genetlink_get_family_id$ethtool(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) [ 116.384844] xt_ecn: cannot match TCP bits in rule for non-tcp packets 18:36:26 executing program 1: setuid(0xee01) 18:36:26 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 116.473471] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 116.483637] hrtimer: interrupt took 34547 ns 18:36:26 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) 18:36:26 executing program 2: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1, &(0x7f0000001300)=[{0x0}], 0x1, 0x0) 18:36:26 executing program 0: clone(0x4400100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x128, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip_vti0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 18:36:26 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x305000, 0x0) fcntl$dupfd(r0, 0x3fa891a482c047b6, 0xffffffffffffffff) 18:36:26 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001380)) 18:36:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'geneve0\x00', @ifru_hwaddr=@broadcast}) [ 116.660705] xt_ecn: cannot match TCP bits in rule for non-tcp packets 18:36:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:36:26 executing program 1: r0 = getpgid(0x0) getpgid(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 18:36:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000003780)) 18:36:26 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:27 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 18:36:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:36:27 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000140)) 18:36:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:27 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:27 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) 18:36:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 18:36:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:27 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10041, 0x0) 18:36:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:27 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 18:36:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c811) 18:36:27 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:36:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:27 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 117.848154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.863452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.873435] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.879887] bridge0: port 1(bridge_slave_0) entered forwarding state 18:36:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 18:36:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffffe}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2884}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x8}}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x3069}]}, 0x54}}, 0x0) [ 117.896298] ptrace attach of "/root/syz-executor.2"[8541] was attempted by "/root/syz-executor.2"[8545] 18:36:28 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 18:36:28 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x3fa891a482c047b6, 0xffffffffffffffff) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 18:36:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d00f30068617360436e65740a00000005000400014000000900020073797a30000092000c0006800800122b8081000405000d000200f1000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x24ffe0, 0x0) 18:36:28 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0xb969c9fde93a6eab) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:28 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:28 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r1 = dup(r0) write$FUSE_LK(r1, 0x0, 0x0) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 1: r0 = socket(0x2, 0x3, 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:28 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x48883) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:28 executing program 2: socket$inet(0x2, 0xa, 0xaca) 18:36:28 executing program 5: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)) 18:36:28 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x7, 0xfffffff8}, 0x1c) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:28 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000140)=@id, &(0x7f0000000040)=0x10) 18:36:29 executing program 1: pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) [ 118.957492] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:36:29 executing program 5: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x401, 0x1000}], 0x1, 0x0) 18:36:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e0000001ac1414aa000000000000000015db039e3ee55e4099875776fc1642b07596a5ddf9ca6dc3ab368b04aaf98da629775f4931cf53259dd7fe4b57e98409ea40c1048698c0312f99fa2e02288393e9d3a7e90c71ed79734ce9b1de7507818ef32f7a3acf1ea7cfa2580eff52fdce6571fd9b09e26071d2ab08a5b9135f64adfd1cebcb5fccf82886f33dd7bedbc64edb909d193060091abc73ead6324a9acefa59d5"], 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='sockfs\x00', 0x0, &(0x7f0000000600)='smackfsroot') ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) dup2(r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:29 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x37, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @sdr}) 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 5: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 18:36:29 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}}}, 0x0) 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:29 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:36:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000fbdbdf254400000008000300", @ANYRES32=r2, @ANYBLOB="0400cc000a001800030303030303000008000c"], 0x4c}}, 0x0) 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x0, 0x0, 0x0) [ 119.206028] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 119.221852] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 119.274223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 119.293907] ip_tables: iptables: counters copy to user failed while replacing table [ 119.314577] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 18:36:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e0000001ac1414aa000000000000000015db039e3ee55e4099875776fc1642b07596a5ddf9ca6dc3ab368b04aaf98da629775f4931cf53259dd7fe4b57e98409ea40c1048698c0312f99fa2e02288393e9d3a7e90c71ed79734ce9b1de7507818ef32f7a3acf1ea7cfa2580eff52fdce6571fd9b09e26071d2ab08a5b9135f64adfd1cebcb5fccf82886f33dd7bedbc64edb909d193060091abc73ead6324a9acefa59d5"], 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='sockfs\x00', 0x0, &(0x7f0000000600)='smackfsroot') ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) dup2(r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:36:29 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 119.321128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e0000001ac1414aa000000000000000015db039e3ee55e4099875776fc1642b07596a5ddf9ca6dc3ab368b04aaf98da629775f4931cf53259dd7fe4b57e98409ea40c1048698c0312f99fa2e02288393e9d3a7e90c71ed79734ce9b1de7507818ef32f7a3acf1ea7cfa2580eff52fdce6571fd9b09e26071d2ab08a5b9135f64adfd1cebcb5fccf82886f33dd7bedbc64edb909d193060091abc73ead6324a9acefa59d5"], 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='sockfs\x00', 0x0, &(0x7f0000000600)='smackfsroot') ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) dup2(r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x0, 0x0, 0x0) 18:36:29 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 119.489024] ip_tables: iptables: counters copy to user failed while replacing table 18:36:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1d0, 0x1a8, 0x1a8, 0x1d0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'rose0\x00', {}, 'virt_wifi0\x00', {}, 0x0, 0x9}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) syz_emit_ethernet(0x0, 0x0, 0x0) 18:36:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e0000001ac1414aa000000000000000015db039e3ee55e4099875776fc1642b07596a5ddf9ca6dc3ab368b04aaf98da629775f4931cf53259dd7fe4b57e98409ea40c1048698c0312f99fa2e02288393e9d3a7e90c71ed79734ce9b1de7507818ef32f7a3acf1ea7cfa2580eff52fdce6571fd9b09e26071d2ab08a5b9135f64adfd1cebcb5fccf82886f33dd7bedbc64edb909d193060091abc73ead6324a9acefa59d5"], 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='sockfs\x00', 0x0, &(0x7f0000000600)='smackfsroot') ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [{@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) dup2(r1, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 119.566401] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 119.595152] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 119.607931] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 119.621074] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 119.630722] ip_tables: iptables: counters copy to user failed while replacing table 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:29 executing program 4: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1000}, {0x0, 0xff7f}], 0x2, &(0x7f0000000380)) 18:36:29 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000140)) 18:36:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x0, 0x0) 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:36:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 119.774265] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value [ 119.800889] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 18:36:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x0, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:29 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 18:36:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 18:36:29 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 119.930612] bridge0: port 1(bridge_slave_0) entered disabled state 18:36:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x7}, 0x1c) 18:36:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0xfffffffc, 0x4) 18:36:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x0, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:30 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00'}}) 18:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) 18:36:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:36:30 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/keycreate\x00', 0x2, 0x0) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 18:36:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 18:36:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x0, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:30 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 18:36:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xc6, 0x9, 0x91ae}, 0x8) 18:36:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:36:30 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000740)=""/43) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:36:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:30 executing program 2: socket$inet(0x2, 0x2cc, 0x0) 18:36:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000340)=0xfffffffffffffffb) 18:36:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="0c96243eb0fe81bee68c0de4f045eb03", 0x10) 18:36:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 18:36:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 18:36:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:30 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 18:36:30 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 18:36:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:30 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:30 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000140)) [ 120.745543] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:36:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x6a}, 0x40) 18:36:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:30 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000000140)) 18:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000100)) 18:36:30 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 18:36:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 120.901870] print_req_error: I/O error, dev loop4, sector 0 18:36:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 18:36:31 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 1: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x401}], 0x1, 0x0) 18:36:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, 0x0) 18:36:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 2: getrusage(0x0, &(0x7f0000002180)) 18:36:31 executing program 1: socketpair(0x18, 0x0, 0x1ff, &(0x7f0000001600)) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:31 executing program 5: geteuid() clock_gettime(0x6, &(0x7f0000000000)) 18:36:31 executing program 2: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 18:36:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x462fcf87ba9e7faf) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x13) 18:36:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:36:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:36:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_usbip_server_init(0x0) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 18:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 121.319957] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 121.319957] 18:36:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) [ 121.380805] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:36:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0xc6, 0x9, 0x91ae, 0x6}, 0x8) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:31 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) [ 121.514957] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 121.514957] [ 121.580431] print_req_error: I/O error, dev loop4, sector 0 18:36:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="4afb3fc02913"}]}]}}}]}, 0x44}}, 0x0) 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 18:36:32 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @sdr}) 18:36:32 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) [ 121.995467] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 121.995467] 18:36:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) syz_usbip_server_init(0x4) 18:36:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:36:32 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{0x0}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{0x0}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 122.169486] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 122.169486] [ 122.188488] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 122.194457] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 18:36:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000180), 0x10) 18:36:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) [ 122.244432] vhci_hcd: connection closed [ 122.252364] vhci_hcd: stop threads [ 122.267704] vhci_hcd: release socket [ 122.289414] vhci_hcd: disconnect device [ 122.297060] print_req_error: I/O error, dev loop4, sector 0 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 122.338592] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 122.338592] 18:36:32 executing program 1: clock_gettime(0x5, &(0x7f00000000c0)) 18:36:32 executing program 5: r0 = socket$inet(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 18:36:32 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{0x0}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:32 executing program 1: syz_genetlink_get_family_id$nbd(0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000001000)) 18:36:32 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 122.802623] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 122.802623] 18:36:32 executing program 5: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) 18:36:32 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001600)) syz_usbip_server_init(0x4) 18:36:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socket$inet(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 18:36:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 122.893173] print_req_error: I/O error, dev loop2, sector 0 18:36:33 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 18:36:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) [ 122.970760] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 122.970760] [ 122.982056] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 122.987875] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 18:36:33 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) [ 123.022793] vhci_hcd: connection closed [ 123.023061] vhci_hcd: stop threads [ 123.032649] vhci_hcd: release socket [ 123.039980] vhci_hcd: disconnect device 18:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 18:36:33 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000140)) [ 123.127530] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 123.127530] [ 123.179020] print_req_error: I/O error, dev loop2, sector 0 18:36:33 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001600)) syz_usbip_server_init(0x4) 18:36:33 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 18:36:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x0, 0x0) 18:36:33 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7ca34ef9f845"}, 0x14) [ 123.559586] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 123.559586] 18:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:33 executing program 3: socketpair(0x0, 0xe, 0x0, &(0x7f0000000fc0)) 18:36:33 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:33 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) [ 123.604177] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 123.610012] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 18:36:33 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 123.677541] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 123.677541] [ 123.697742] vhci_hcd: connection closed [ 123.699123] vhci_hcd: stop threads [ 123.743977] vhci_hcd: release socket [ 123.769012] vhci_hcd: disconnect device 18:36:34 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:36:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f00)='./cgroup/syz0\x00', 0x200002, 0x0) 18:36:34 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f00000003c0)) 18:36:34 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001600)) 18:36:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000c0000de054e9babffff01", 0x23, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 18:36:34 executing program 3: [ 124.235151] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 124.235151] 18:36:34 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 1: 18:36:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 3: 18:36:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 124.353778] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 18:36:34 executing program 1: 18:36:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 3: 18:36:34 executing program 5: 18:36:34 executing program 1: 18:36:34 executing program 3: [ 124.429349] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 124.429349] 18:36:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:34 executing program 1: 18:36:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 5: 18:36:34 executing program 1: 18:36:34 executing program 3: 18:36:34 executing program 5: 18:36:34 executing program 1: 18:36:34 executing program 3: [ 124.592154] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 124.592154] 18:36:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:34 executing program 5: 18:36:34 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 1: 18:36:34 executing program 3: 18:36:34 executing program 5: 18:36:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 1: 18:36:34 executing program 3: 18:36:34 executing program 5: [ 124.747963] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 124.747963] 18:36:34 executing program 1: 18:36:34 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:34 executing program 3: [ 124.826601] print_req_error: I/O error, dev loop4, sector 0 18:36:34 executing program 5: 18:36:34 executing program 1: 18:36:35 executing program 1: 18:36:35 executing program 3: [ 124.897967] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 124.897967] 18:36:35 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 5: 18:36:35 executing program 1: [ 124.956228] print_req_error: I/O error, dev loop4, sector 0 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) [ 125.008501] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.008501] 18:36:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:35 executing program 3: 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:35 executing program 3: 18:36:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 5: 18:36:35 executing program 3: 18:36:35 executing program 1: 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:35 executing program 1: 18:36:35 executing program 3: [ 125.256126] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.256126] 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 5: 18:36:35 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 3: 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:35 executing program 3: 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 1: 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 5: 18:36:35 executing program 3: [ 125.482850] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.482850] 18:36:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 1: 18:36:35 executing program 3: 18:36:35 executing program 5: 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 5: 18:36:35 executing program 1: 18:36:35 executing program 3: [ 125.615907] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.615907] 18:36:35 executing program 3: 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 1: 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 3: 18:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:35 executing program 3: 18:36:35 executing program 5: 18:36:35 executing program 1: [ 125.761542] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.761542] 18:36:35 executing program 5: 18:36:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:35 executing program 3: 18:36:35 executing program 1: 18:36:35 executing program 5: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 5: 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:36 executing program 1: [ 125.917342] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 125.917342] 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:36 executing program 1: 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 3: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)) 18:36:36 executing program 5: 18:36:36 executing program 3: 18:36:36 executing program 1: 18:36:36 executing program 5: [ 126.119223] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 126.119223] 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 3: 18:36:36 executing program 1: 18:36:36 executing program 5: 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)) 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 1: 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 3: 18:36:36 executing program 1: 18:36:36 executing program 5: [ 126.289002] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 126.289002] 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 3: 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)) 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 5: 18:36:36 executing program 1: [ 126.364706] print_req_error: I/O error, dev loop2, sector 0 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 1: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 5: [ 126.429992] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 126.429992] 18:36:36 executing program 1: 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 5: 18:36:36 executing program 3: 18:36:36 executing program 1: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 1: 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 1: 18:36:36 executing program 3: 18:36:36 executing program 5: 18:36:36 executing program 1: [ 126.750884] print_req_error: I/O error, dev loop2, sector 0 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 5: 18:36:36 executing program 3: 18:36:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:36 executing program 5: 18:36:36 executing program 1: 18:36:36 executing program 1: 18:36:36 executing program 3: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 5: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 1: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 5: 18:36:37 executing program 5: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 1: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 5: 18:36:37 executing program 1: 18:36:37 executing program 3: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 5: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 5: 18:36:37 executing program 3: 18:36:37 executing program 1: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060", 0x9, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 5: 18:36:37 executing program 1: 18:36:37 executing program 3: 18:36:37 executing program 1: 18:36:37 executing program 5: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 1: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060", 0x9, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 5: 18:36:37 executing program 5: 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060", 0x9, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 5: 18:36:37 executing program 1: 18:36:37 executing program 3: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:37 executing program 1: 18:36:37 executing program 5: 18:36:37 executing program 1: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000", 0xe, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 1: 18:36:37 executing program 5: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/196, 0xc4}], 0x1, 0xfff, 0x0) 18:36:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 18:36:37 executing program 1: 18:36:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000", 0xe, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 3: 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:37 executing program 1: 18:36:37 executing program 3: 18:36:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x8, &(0x7f0000000600)=@framed={{}, [@map_val, @initr0, @ldst]}, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 18:36:37 executing program 1: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000640)) 18:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}], 0x0, &(0x7f0000000040)) [ 128.046841] print_req_error: I/O error, dev loop2, sector 0 18:36:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000", 0xe, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000280)=""/181) 18:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 18:36:38 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:36:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {0x0, 0x0, 0xb200}], 0x0, &(0x7f0000000040)) [ 128.607342] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 128.614102] IPv6: NLM_F_CREATE should be set when creating new route [ 128.620673] IPv6: NLM_F_CREATE should be set when creating new route 18:36:38 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) eventfd2(0x0, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:36:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {0x0, 0x0, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:38 executing program 5: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0x401) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) 18:36:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 18:36:38 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0}, 0xffffffffffffff03) 18:36:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {0x0, 0x0, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 129.001888] print_req_error: I/O error, dev loop2, sector 0 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 18:36:39 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 18:36:39 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe16b1407c3ff115e, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 18:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140), 0x0, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000100)="cf0e5b3523c4a6abbf7d52d696526b3e255189509cc9db971c3f1a89b55f8d9a", 0x20}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140), 0x0, 0xb200}], 0x0, &(0x7f0000000040)) [ 129.118557] print_req_error: I/O error, dev loop4, sector 0 [ 129.149307] print_req_error: I/O error, dev loop2, sector 0 18:36:39 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000580)={@dev, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f91f3c", 0x0, "982296"}}}}}}, 0x0) 18:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 129.231210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.246912] print_req_error: I/O error, dev loop2, sector 0 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000", 0x11, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140), 0x0, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) [ 129.278041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.375053] print_req_error: I/O error, dev loop4, sector 0 18:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002040)={0x0, [], 0x0, "b3d5e7ae7b6664"}) 18:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aa", 0x1c, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000", 0x11, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 1: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 18:36:39 executing program 1: write$midi(0xffffffffffffffff, 0x0, 0x0) 18:36:39 executing program 3: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000180)) getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) 18:36:39 executing program 5: clock_gettime(0x3, &(0x7f0000000340)) 18:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 129.643886] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 129.643886] 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000", 0x11, 0x8000}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 18:36:39 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 18:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aa", 0x1c, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000580)={0x44, r2, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x4a}, @NL80211_ATTR_PMKID={0x14, 0x55, "806272a3a1659ea6e12d597f689bfcff"}]}, 0x44}}, 0x0) 18:36:39 executing program 3: getresgid(&(0x7f0000001e40), 0x0, 0x0) 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12}], 0x0, &(0x7f0000000040)) 18:36:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:39 executing program 3: io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:36:39 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') 18:36:39 executing program 5: socket(0x0, 0x4783d34dd419e420, 0x0) 18:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12}], 0x0, &(0x7f0000000040)) [ 129.859087] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 129.859087] 18:36:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001cc0)) 18:36:40 executing program 5: 18:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aa", 0x1c, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 18:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:40 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) 18:36:40 executing program 5: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12}], 0x0, &(0x7f0000000040)) 18:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46", 0x2a, 0xb200}], 0x0, &(0x7f0000000040)) [ 129.981094] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 129.981094] [ 130.006974] print_req_error: I/O error, dev loop2, sector 0 18:36:40 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000007e40), 0x0, 0x0, 0x0) 18:36:40 executing program 1: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x1) 18:36:40 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={0x0}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000980)) 18:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:40 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:36:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, 0x0) [ 130.103333] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 130.103333] 18:36:40 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001cc0)) 18:36:40 executing program 5: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getresgid(&(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)) 18:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46", 0x2a, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:40 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x74442) 18:36:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:36:40 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 18:36:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, 0x0) 18:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700), 0x10}, 0x78) 18:36:40 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') syz_open_dev$evdev(0x0, 0x0, 0x0) 18:36:40 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0xfffffffe) [ 130.313406] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 130.313406] 18:36:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a4653310100000060760000000000000010", 0x12, 0x8000}], 0x0, 0x0) 18:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46", 0x2a, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:40 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 18:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 130.511634] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 130.511634] 18:36:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000005780)={'syztnl1\x00', 0x0}) 18:36:43 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 18:36:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2", 0x31, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 18:36:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x200, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 18:36:43 executing program 5: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x9, 0x0) 18:36:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:43 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @remote, @remote, @remote, @bcast, @remote, @netrom]}, &(0x7f00000001c0)=0x48) 18:36:43 executing program 3: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001b80)='batadv\x00') 18:36:43 executing program 5: [ 133.333306] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 133.333306] [ 133.362982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:36:43 executing program 1: 18:36:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2", 0x31, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:43 executing program 3: 18:36:43 executing program 5: 18:36:43 executing program 1: [ 133.518762] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 133.518762] [ 133.604311] print_req_error: I/O error, dev loop2, sector 0 18:36:44 executing program 4: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 3: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2", 0x31, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 3: 18:36:44 executing program 4: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 3: 18:36:44 executing program 4: [ 134.167369] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.167369] 18:36:44 executing program 1: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c276629243", 0x35, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:44 executing program 4: 18:36:44 executing program 1: 18:36:44 executing program 5: 18:36:44 executing program 3: [ 134.253456] print_req_error: I/O error, dev loop2, sector 0 18:36:44 executing program 5: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 1: 18:36:44 executing program 3: 18:36:44 executing program 4: 18:36:44 executing program 4: 18:36:44 executing program 5: [ 134.387320] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.387320] 18:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c276629243", 0x35, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:44 executing program 3: 18:36:44 executing program 1: 18:36:44 executing program 4: 18:36:44 executing program 5: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 134.467721] print_req_error: I/O error, dev loop2, sector 0 18:36:44 executing program 1: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 4: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 4: [ 134.557792] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.557792] 18:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c276629243", 0x35, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:44 executing program 3: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 4: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 4: 18:36:44 executing program 3: 18:36:44 executing program 1: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 134.731848] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.731848] 18:36:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564", 0x37, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:44 executing program 4: 18:36:44 executing program 3: 18:36:44 executing program 1: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:44 executing program 4: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 3: 18:36:44 executing program 4: [ 134.884744] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 134.884744] 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564", 0x37, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 5: 18:36:45 executing program 1: 18:36:45 executing program 4: 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 3: 18:36:45 executing program 4: 18:36:45 executing program 1: 18:36:45 executing program 5: 18:36:45 executing program 3: [ 135.019581] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 135.019581] 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 5: 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564", 0x37, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 1: 18:36:45 executing program 3: 18:36:45 executing program 4: 18:36:45 executing program 5: 18:36:45 executing program 3: 18:36:45 executing program 4: 18:36:45 executing program 1: 18:36:45 executing program 5: 18:36:45 executing program 3: [ 135.195188] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 135.195188] 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 5: 18:36:45 executing program 4: 18:36:45 executing program 1: 18:36:45 executing program 3: 18:36:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 18:36:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 18:36:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000706010800000000000000000e00000608000640000008be0500010007000000050001000700000008"], 0x5c}}, 0x0) 18:36:45 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000200)) 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000106010800000000000000000e00000608000640000008be050001"], 0x5c}}, 0x0) [ 135.379546] print_req_error: I/O error, dev loop2, sector 0 18:36:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000706010800000000000000000e00000608000640000008be05000500070000000500010007"], 0x5c}}, 0x0) 18:36:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 135.458191] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.473697] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x30}}, 0x0) 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5411, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 135.511006] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:45 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, &(0x7f0000000200)) 18:36:45 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8, 0x3f}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 18:36:45 executing program 1: r0 = gettid() ptrace(0x8, r0) 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:36:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8970, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8971, 0x0) 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5c00}, 0x0) 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 1: timer_create(0x7, 0x0, &(0x7f0000002440)) timer_settime(0x0, 0x0, &(0x7f0000002480)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:36:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:45 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x2, &(0x7f0000000200)) 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:45 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000002240)='TIPC\x00') 18:36:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="d53a1dcb93d4"}, 0x10) 18:36:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x101, 0x2}}]}, 0x30}}, 0x0) 18:36:46 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247009, &(0x7f0000000200)) 18:36:46 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$zero(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000002580)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) capset(0x0, 0x0) socket$unix(0x1, 0x2, 0x0) 18:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:46 executing program 4: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000300)={0x8}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 18:36:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:46 executing program 3: syz_open_dev$vcsn(&(0x7f0000002080)='/dev/vcs#\x00', 0x0, 0x20000) 18:36:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010"], 0xb0}}, 0x0) 18:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:46 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x7c}}) 18:36:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) 18:36:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 18:36:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS]}, 0xc1fbac68bd7883fb}}, 0x0) 18:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30}}, 0x0) 18:36:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:46 executing program 3: timer_create(0xf1a76724027ed998, 0x0, 0x0) 18:36:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 18:36:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x5, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x7c}}, 0x0) 18:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 18:36:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/388], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket(0x11, 0x800000003, 0x0) 18:36:46 executing program 4: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 18:36:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 18:36:46 executing program 1: socket(0x2, 0x3, 0x2) 18:36:46 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x77359400}) 18:36:46 executing program 1: timer_create(0x1, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000300)) 18:36:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 18:36:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000030601"], 0x5c}}, 0x0) 18:36:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5c}, 0x1, 0x0, 0x9effffff}, 0x0) 18:36:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[], 0xae, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x1c}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 18:36:47 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0xfffffffd}) [ 137.149050] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.178957] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 137.202464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0x5, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, 0x1407, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600", 0xb, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:47 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0, 0x0) [ 137.245834] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 18:36:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:47 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={r0}, 0x0) 18:36:47 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19}}) 18:36:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) [ 137.354294] overlayfs: 'file0' not a directory [ 137.371689] overlayfs: './file0' not a directory 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, 0x0) 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600", 0xb, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 18:36:47 executing program 5: socket$inet6(0xa, 0x3, 0x2) 18:36:47 executing program 1: syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x20000004, 0x2e080) 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:47 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) [ 137.496251] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 137.516143] print_req_error: I/O error, dev loop2, sector 0 18:36:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600", 0xb, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000000c3c0)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="6e559798878420ef8b4708f23b9cdac11968c2c72a2456920102359756782a3b5352be1c3cb7eb2455ab58af2d2214e34c5945cf44495633badd047084671bf4b3fc888b0a6b6e67cea6e514f052792221ddba6e39fe07ef6d985edf19d7c09146efd466a0534f5e9935cd3738de3a9003fd61f13fe9d1312871d29f2d1f24cc644e65342e5bab7599e2ecbc66b86f5f946f44606e1dd4206a8cba1f883cc72fcfc44b9628a400250ede99ba4ae8619b845e78653a183975b16d055d91cd217d07403b5b049562dafa842a140afc915a4e81455b7af6f775753fa419e19d84ef77ea8e1cba12b5c482c3a9d2c15a52101f490daa0e5df30e0a079673ba26ff34fae0fa0671227b13610d4924d7082d6965779f51dfc983fbbd1622496de3607d1283dcec9e3afa104fe2fb8087038b7e7ecdfa779143a0b83431b7944a71404ec9ee7e26cd996ed2756288af092bb92479bbabe5523973139737aa062cbba831bb73cf3d9b68ca97455b4ac3bf72eb6e35f2c788a504bff4bd0b78697db4ce380847d9c469bdd70506baf4dc8f3f83e62ac461c08634ff0b11b97160f55ad6ebaf612e7942a32d1b989e26dd01e489ce39254db121428e3299862b109a50cd884e97b64d6e76444e032ccdae0eaf499967885d101e151d039403dd2d8d8635b3b58c02a95ab522448f451c4d987287a213a2a8086ed8138e0036c96634e80eec584bec2550f77ced8da593e38f9bceb1798136be37c710f37ffb2e3c636c793b4602437aefd3985c07672250445f70e0fc81ee3866c6ad12423e151f5627f61b9cbf9afde905d1b132f53c8396b59cad25401414ee637b2d84fccaa002d9b7277a1053336a7329fe5a9f29e6a3067cc1997e3afa61f2fbcc9a7bf2a13ceaad3ec1f30f043f912914a015bba58c91981a914d171d0dc0f092e20b2a7943ab3436e2b3506c2bf49cceb1f6ce62b26f7df7c869d067784a929ab3f77e40b4c176cfbd0d8cee0470a1286767be63efd4e0d186b089f63640a86cbfd5cbfbcd337caee8ccbd8b6cc98bb6e581bf43e5fce6ca23f9ed71c72fd68cd14965a4895fa156665f38d1ac6efd216c9af0144e9584924bd1b1263e896d2e5a920225b1b019d6f1b5dd3b549aa10b77aa0f3938f4c6c7bd8b5dbe70e6480e9cab8103edc94fe7ca8b9da94a1b8b30d5eb10d779a8371665aa69a85add14dbb9c869f7a996e9978d1f4786366976dc3acd20a2a830421c9f1a6232fdee6fe6147de997ca03848f45766ad8345c034aae95fb7aa4c7682b0bbb6ba047e0495d4658a90516cce061080f74e4b67c9365f46abb33a5fccfadf18e99a2a59e0833055cfdfa1d5aa0386b97a66ccf43e1d8f6feba3eb2a030abc1849532f3c3645e33e0d13c18bd0ce8195f74f2b30e45af26b4b15b3a5119a773498c43c06bd49c7057e1b59ebce8952b51732f15f44a6f2bf8266688122dda7cb4105a143aa197a897ab8a641c1ed22a021e209c82d8705a284110d5fa4a805f4fc6fc51719d350f55d79dc06da87b53bf35b773932bd753b8f91a75756b638a73930c825daa8b679f5145bf8795906151cfbaa0d7caa2814dacf89278486319c4de7f4e475df6d8680a840e226b881fe3945105954a774d36ce2ef73ae4801134aed09ee26e4588c4b451a29be305eaa6b855a618927c5383dc40bbb27905a21d24624731aa1761bf0abe0d5d244abe45c20316ce9d63d32f43a001991c3ab6a592085eca0f7b53e99ff62860def19fd088d5c31cd80574ee855dcdb0d89e36307d82b3a4a027ba502ef5066f88fc5bc3b5b7385c3a86933eb994241bb4b0fffcb8eb79a78ffd66a938db27ffe1ebe708a214cab56309ff67fb9a5f45eda482b3f9556044ef984625240f4451a9324d1cda32c5dc2882b7cf98bd99a637cb754030fde7491ffc20b85c827916cbd1c2c345407a807f162658b3a0da441ae06113770e430d05253583725da9ab4f3a19f6003319ef53d5a0e7a24278d4e928147da105374ea3e623ce39bcf74622af0cafddf9ec29134430999b2efadab248af544e1332bbf44c44bc7a85d6a4490724e9a45bcbbe0ee4e58261b3ee5079c3652077bff186b4b1e0bcc70da4852961b0207ec6646114be114e6444be918beaac0a71cfb50d7a1e5d1ef49b2aae11e1aeaa1433ff460a94927684d3f1d61c798bf4665a5640903fe39039d6eec4531f48a668872e5a8086fc21e7ea7c57aaa36f7d3b95d82f1397e9d0a313586c2d0604f7a6ad63a6f3164df8815e605df91c7cd95f9a9e9a7999da98843679813b631ce97045f231b84af4471ee595a7f04886d21d597b1c1827aed1e318bcf91644e3803314911c7e5f4d77944858f42cae89dff352a5b725622a778562b020503de84a3415986225f69e1ce8af3162aaac239fbb605696b57ae381df5bb68f6a13997f0eeeeafc5e7599f0b50cfe1f0863cc0369f2a229b4e64def076fd55ad999a7fa717d543bfd02e8afeabe4888063a965ff11ca9d2a69d82c59f06e0a1967690655f18e84789cda2395eaf4ea4b3b3ffd20c5c65a95d6c549d3492301521dabf4df87c29f3a3646f27313a700bfe0ac5daaec7513ed6d36f9b180f4a5b484a74f852ffb2b13487856f2e70c3300a64378179595103ceae677bed87cee95a55df319198f7d8210dd7932ca8522d323b60d4d5e9ed822f1ff42c2345e47693d85128e7e70ede26178eaa6c425daa9e99f8dcd5935880b4c5857287d89a012779cb6311b92ecd3adc32c2351e08e8ebc67e19481b5eb85f46aefb9f62c5fd346c6f68e036e0d6addcd29721b99fd070cc27118d52fcef2193f80c4e5fb84d592159cd3683e1f6fe54cef0327f44bf82ee1648ffa8cbf82220d1226be2056a3712ea7458dd46bc17d7371df49ae092e945cbdf7892d3dd93ce8a1cbf355498acd89da32dd81a748e43efb55023e2aad986fa370cea02dda584203634d5c09a6daf2b43a1132966fce722d3e0d6a0d645f554e5c7070c2dd092a57a0b591ed511b90e4bb578a05b986024ec4edf5dea63e54a458ce8d88818059e116a1b6da64c7be1c95b04446d082b40db179f9d8f1a02558cbec017217510e831bdc4af8bb1a3909f89383a4c9601bd06d1e835931da3532bfeaf53a8661475b6f9aea0444c07afee5e3a4d1703538ecde0340ab645ba3f8cc15b53f9fe5cadb5afdeb3b615544c5a251e6f7a4f6f0b8c54a653e4fce2004c1fdb3a075928cc5352e2a094fc6a384b5d980bf1efc13dbad19c44af165ab2a5d4af73fc37fa581678aa2a4ba683c5dacd638f31532dbf3f29bd545cfb79db0695d001cf5bdc32f625267dbb4380806bb4612600df8e340bf47d5dc6d5030f1c5f4be6d0047eadc1d9c077374dd65ab4fdb04f96fa72cb042a5afdd289108b1ba81b22fec7ecfd597e7ef47ec5223342c2b5db7cec872ccf4bdb276cb011568f90ac421a4177c658eb61fae5d98efaa88b71714ca9fb8017a281f4b9efe82409f9da3b08fbfe7cab8d9fd190e9fdd4e5c3f58875b53ea8a25f4bdcd37facdc84d84cbc7c36f780b112c5aa9d8f97e32774cf3979108d0619f80c88514f0e3022ee7e9f2340d4e19265efa77a5ec74512054ea974e38beb02725acb8c5b7b838067bc506b389ebcdc1c979a781c86c292dbb58521d809927ad0187b9a17cd94522dca52b1c54c3a0d9ee20bad7e5546128a77c7002429cc647669e5ffa959c9801480594820b0b09fedfae795d9bf7767f9a608fda73b9ca15cba52607c19b5d247d18ee364848e8a397ef2a9aa26b4b9f4c38fb041b6a14e7c6029ce05bf593f2cc49381010cbe61a50c75941cdb55f8a3ba133f02634aa72e8c3740da2e73c2b0989e41de4e758b70c1560673fe34da829936d3681feacb8aeb893476334261cd9c7da07b534f12becdf1294e617637891cbac4a777d39751af54c4a0e424a1e78cf1af8af9bfc4dda7973af4e0adba5a28cb3624fddab27a9b83c51db1f344c259f610895942e4b0139f17940a6ae2bbb4d353bfc66b9d10274edf325b1283ed2fae847d86bf415984ce90ef6428b9719c45a220d0d98fb3f2c607907ea266edc47f2028f17d1e4716fee26ae2a42718207248095d6a823c31a9feef8b644c176da23ff80052144c8605f8e342f38336d603e11123c4b8488edbee22862d4a8af692eb8c74acc674f91c6c4e852b0ea152c4730f3518b3de02d34a982bf8b443898a17beb0252467a6c3851735e37173ff2e98b3a9529fe56e93e017ff19dcf6a598fec06678684a7e6a4e56a9750416a9196928a8229beee539a23ba4f107e4cc37fc3b6ecfbef94c952d529a8caf1359d89aaa0a106145d261872219eaa7959631c634a1a968514b2b6cc2f296b63a4acfab4f31fba2308de61fc4708f422f77300a4b3f777d62bbc5dd771582875327a8bf11839fb84ee1d51e9f1f86163810c0857602623e7e5b6c25cfd691a8b5973963ac13f3f07912a2595dee630be3698caae6c63a871ad6aac584b21e40019d8f7b498a7a232cc7211dc67894214d8987c82d4b31629a533c59446998b7c251f6b61459d922305af8c6c61806408efa9be524c0d506adc698ac091092f25b4c8632535a5281dfb906409ecc082a4201e3931d42348c1ed8173e06cbb80e9f8655d9b462b5f4c9734d6f0eafe9a2c9aa2a1a76e709c7a8647a557e909d94c1f70b395f8615fe4b318d705cc65d3c48b19bb7e8209681239cd8d48556f46c40cb6a9ae51e6c3353db7fa19f05536352b7eb4afe9e44b96f22b635803ba8195eea3bd7811ed7c92db78065c19bb76a1344d633b8d0477d5fe61ccafe4cd9e13f0346e58351b5ddd901208ad6c21a5302aca8c3bceef8a303182a3764c7d01ec0b7bc4b7051634aaf68b6dc2197360b6fb0210c0108cbd3a7fb581082ee3206be922ba89907dae455605bccd8e6d0857c41711ea7927720392e3c63a86a3f1e610043a5438f43113857c587386e5caa60fe8b7e32a56f9e07e5b2ea82914f3e0045e2f5b7e2fa7c1bf9c73ac4341542053271e24d61282aede5df9bf539be8af58e1d3a508f9ae8ca7bae13807645e01d4c0fc9e985aa7ca40eb6a4a53f37d03c774a4f603bc07befb77cf0d39f33eb12d8ca2a015e87b6b2bd2ad54a150a6a0c6c2114f3213a339fa8c4f1d971428de595e6774650ddd015c3e4d2004e4bcac4ebde813dc9328d50c16d3ee4e8f36f7871c97a862cb90728046de37d6d79549ed257f7f4b8902931ea37efa7f40a0096f0c1088be8cfc60575452df2a31e8933186f3290a1c11ab57c19f72f08056a167e17a1aafc45593fc1862ba3698f851db5a41e329b82f033dc889a510b762387edaa2a6b7d175de8e21c493956af5e47ef79d408adc89c662802786317b39dc7870d1041e84494d057530ba35cebd794fbe9863b26845984e6aba5b4fb7a4c84907441fa259648af6228b8231369a02da47e62233b068a36ab4f5470ad6979d1200b689195c7de5407f583bb8cadd37167b27e8cb653502aff2d388533b7d314378698fcfde9e2971afe438177050485f0cf46fd5b4f2802a23340995e8b937c5fa2c7a2d44b552a2995f295d955343ae20baf99f35f0de3a8a60de8d1d1cc0c8a1c56963971004be71fb82a500d69ead2c8422662b1fd7d85db07c8a90e31ce0a4b2802d81e2000d147174409ea456e5d639bf360d91f5a604c5cedbdbc9131c578600d2b3f86095e13ed62222a36da44381b7bcec8c6c59ebf3de06f621f0f68fb7addd4806f97be388466951d712ff22fa7171ccd9af52b242bf173e26718061a9018b347be88c14a5310f31adb4dc835b7d03e37ce9f74ea602780bdc99eb822b10892da0e6fe896d1e6c0ec69bfb416c24a8c11e2d81b41bab7d0cfb205e24a00e0b5e14135099b227244bead623271d72896e6b45e462d7fb9c658235094b9b8cba8d8f337b846d880d02ec80bc6ae0302624f3a0da6196991c9c4670d040d0c0e20aa12cb0d7ef122f23cde382e9e1078d06d11a910d8f9296dddf2fed1490e930433c7c06258dc561374d21cad8c89f235656fe16d102cff387862b637d8eac7ac670224c843cac966125b6389bc6d189e547071414dbbe16c22c0279c4cc4034b95ce3b0bcbb1e1fff995377f9b8c1c9eef36ecb0b6688d6cff33ef4794daa35d750d5b7b56c79481f9ff1dbd244d2c9ba47a9a115b9b5f8716a2c9f8f2a135e79b1fb1bcbe24b7d6de05b8178d2b5ed12f40377261f9e89a5eb3f1cdc557ab8f20e23a2c26e417a3a863aeee698626650f6528e1af4f1eec90433ed6736cfcbedf951686fe5092236785c7cff7ddf4d1330e9f860db786e94a00e9162f4098ca41a441032ad4f63f9c36cfc0839ac36170d411f8450425dac55015bfc79a0d62b3042ba7535a702f7162e2ce17476ae32c356af4a3f23ae2a7f032bf742e5d3d8a8f987760a506546db344c1e771de27ba4baacad52b9b9a331ee580e052a78a9ea05791f9780befd50d92f0df7326b54912541712945aef30c7a083a89e643bbfef0834c7fa7277b16d9053e2873a7c7cd06da8d8448551132ac4951e31786b22aed8aefebebe8abef1e602136e70feae61bd70fa9f9319f5ee6eb4926a00df41c6ff6ff7c88e050b8da62174dd737829160d5e571858f90bc169c87f813a6e2397277234bf4338c8de0b748e44aa348c7f0a01e726d050ec053de980ff70cfe0a2f73558f478725309b4ffd879ccaaad1abf83bde1a5c6f2a11919c0644fa4a3a6deac1bb848e38728838696ef31f316114a59260d21c852c2f69c87e2f042d764eeb1cd23c368aab2b7e0c37790ad789836b1e1f26fcabb7ab852cef6928939855828bbf81dd7786b4d84905923149c47b1308a23e5e9e1d4dedcfe73775a7c0974adf368a8cec24d742c0c9ad3c9aaa15d1861c733ead967a5693daa34a27ea099b072a1ab97ac76b4810337cfcddb93ef2669df2ae14ae58d33c617b905ccea6c8921db9e8daf2d6d0940ae09ef152d76b5d885348e39fbd53afb173ae98585916426ec9951f9287e8d16ab1ddee9bda8830d944759da92d7fd15c32b45533d3bc8259efcaf55a41dca15ded09f0f1715592e408ed62644d679578409ec8ce846e567d4854d29a09082a0e7c95f0acb878dfc39a5d826c6fef6f292ad11882d9849a9b931884d1a91ee7a7bb3235176eafb68530d0d6994c8e6215c42d251ba9b6086d8310b018a3b3cec9158035e4b7e9e2ce0d3e3288e2a141f9dbbd618c8ee058afb53564bc4a2f5236956a490e6fd189f2d4a4fbff40de95a6ad85e594219bebe671ca09e1e298dda1cd1eeed296b6edc0e3cdeb691f794d4aac16d6d3225e99e75ce00eeddd56ca6eccc021820017f1d7bcbcf544fb015a8a4e9c9df1e623eb04afce6fcca4fb8c23694b7b9f22d69a8ab3dac7cbdbe9cbf8e163f8cc26ba641cc1f054bc194eb6b85c1daa711ae3668b9b8f29ec459b03516bd12650f870c21bd469a64cc654b56cafc32029a479dfec0ce900e93690f03da55edf6313dbc4d3f716eb7313a8c3b9cc63a90932e7f6f7a091d8d8b0412edea4a94c649ab43f0e0c660171d93a160ed06f0ec103d58422b9e23ad1aa4fba13c35fba93cf7995674c45b0bab15c0035191d1e863211512abc3a619426129d714ac2d087e97ca3b6296f50276d5d060eb1850f690f4fbb02d31d81b5770f7836da50b7446512667f9e5b549031688edf7be5eb41e62af0d845eb0d4cdb9d4df1e47480c8ccef4e7c54a8e1cc97bbdb07c6e946a3d37c306e335d64ea2338d62f6d9135852a3a00b5342ea23303fc1d38e5bf1d37ce8d5866bad69ebd9f45a02258a8ec4139acf110646681f0bce995f3f05d33fdcc45f91564b80953907616291b381b794fe6d899712c7b88d217fbb20b93eaa9fb44b5195994c008f2f4f5066e21a78cc5c541e6c2a5fc2ab5619f0be8a5aabdba2da837eb7eca5ee97eb2569da93d832f6a52dc879c8c43d9c45e26a9b3fc630caf3d3fb4dea210aa20753b16219fe80accbce433311c0aa30dba58b37fda3f37a001e4870ff89ca5df62ca2bd690a91f17ad3e139326356935c88db700356f2e47e073add0e4373173526a8ced726a323edaa60dba97477c3dd3e36c2d72f0aa56d213215098329b2d62888dac8d684fbf62a2283d3f5772f0ea934e5c73cc3c17fae4831f87b1bc5136b95fcc924f865874a556b9b47c1469b47ce28a2aec592b84bddd59bb7d021763e4808e5f1a21b75aa8e3c474ae4f2c998f7486d74e5fea719c7448e857629e00ed26046001646f517709ae40d947a9bd51141892b2602c40dd75ec8231b5b8b2faed0ef6932e8c397ca181bb90b39edb6229cdc2e1fd0f565fb58875b2d4da01f3857927104ed18334469051c5b96dda41aecf3ad2d001b45d861c19cc4bc1ec6f01ffe464f366ae1e5a9881c1d6cbde33393aa7a47ea34a67205e64d07513499bed719404e8c3af2cb95e9b958341b86b77ab63a48b936996e06f4ecd6a09bf1ea63cb55c7d5e0d0b728178058fa12c140d9d058cb7fac245cfa9e2b656fb37b4e3f590d8dea297994fd7bfc91a3b20a2af3b1e787a8730ba8064069009626b98e17352f7dba7a7e966bf264338ed1f2addc732228652158df658ae97e7155c0710aa1c018860afa5bb168bfc437fd6f6ac433c2e9eccd61c4da86bd02ef7cc160a0059dc6f614cb543f7ed3f1b5bacb358110cc2e927a1ae34aae55c06c9c7f6aa453712d8c5a8d77c211147cad09c1d9760231254f3eadcc916a944cabe744873465c009811e876f38236df2deaddd504acbdae92abae998d14e76b4089227bdc76bdc71ec17fc1f3ac924e94c349f34fe9d4a0b415f3640b6b6f35c6087cce9d17837e613877acd80c69e1cb1452629e706bfd0c7f32940b7b1e2dd4f26b57faae3624a46538d5d8f5df5bec2f78feb52954cf10bf16356a241ef13c7ca5bd8021a550b7553d3e6527bb72cddd45c7c66463fd5eadbad93a0ee1c160ab65acd75b3f71e1e8f44dbb35a02198c1b89a5384664819735522c542d8484d7a3926c33e82c28703622cd602147049e374ae9034fca307e41f2a1eff74ff568f303d31a73b2e7a33c09562b9593478a0493c8d718396fd4a621d10647873e5dbbdb211f7719771b67ae48b09efe0ee781f885115f8bc3cd8ff6e6375c3fc97e0d5bae40b4fdc2adc18502b38b59b0a2beb4c39af58aac66521354a796f772896c6cf7c66fa2372375a4a045d2128a3a05a1b8dc7ea537025860db8f1c8b5b3b773546272e56f63ba8d8d3c9d3cf4e9b335a4829252b4d7eedc69344dc6546f35cb6660492e3d82cfebdf9405c9a232e4d81d58f3c620e410ec1d9db3e5158c7cfbebf48bb0d14b6bb93d5ab20471629ccf6339dce7f76ca42ec3f7adec071cd076ac9ff45d44eaa11c950a750bf2837e2ce861d1b70d49b7cdf280dc922dd2a57c5621e33cc85aafdd75d93542bddc65ba1e0463d9b1809fc1b6ee11513059c4a769d699731c07acf01d33ac50cbf3ccc259f55e16105447c2b89ce6ea1ee8aa8e1988aae2682d898e335640b4ef4834943ddbf0ce3903cc7a5cfb0084bc64c212858170c221706f3cad565bc12a47b4b45e3faf895f176d141350ad91ebe717e8dd61e9d87275689c898fffc0f690819c88012011880b02440aa213f87d8e0c2f021b4069618647a0c005c68c5b27a9390b4044f9e2537623e73af33b9fbabfb36524ec6237696bcdb41a07a5b029deef8a6c6078cd508dffc4a878dfe963ddf4ba1160018c6ca58a07b9d6f9d83695cf2bc5e4b37e0400e686c92966486f292bbd0a17326e5276e6332a3c5f6ffb186d42ca85e08b7605891774cb06b3593202817943d5cbaa84dd7cfc9e32e9f2025f0aee4ce19c9f5ccfc5600be49e463ce3859888209d13c67498caa15723f25d592e4e755dfa5c3ca3ad32db400b6e8871d5e5072f487cc451ed065444fd5cbe0e90071507cf6bd28c5d01dedfb705f566c655b146fb0582419f2d409e8063f6a049e36a96055b64c6f00f43ec58e7764c7083510c4c5423526f4357bf02a9794858b163eb3fd6a78cfb49753da4f1fe68b5723a686c19adb028445c2bdf3014db313d0f4fd25cef6986a5e2bd5977ad33520d51cfec77de1b2c51e56dc99c9972875c6424d96b390ebe45702b691df1fc3f74f422363dffd07a8c82cba92d373684a0d048168f3e9483e71f41dbdcf70461de7b672be72f42d3d9894c794018a53c6e514b426fd948d52ae8955fca78aeeeff4b91cc3dabe1da3a7c0e680c631555674f856a54e1c905756ccf39d97eb37b018b4da8aa29b28ce275891c7118968649cec8afe83e8b400e67849ec20417e5398a210f6c6bffb009529ad373c85f6c246bc1ab42d84aee86175f772ae20038f4d5c2c39ed9a82d40c433349d8ba41861519a0018de705d7fc81413d4bc0ed9c983856b9f1344e3570aaf8569a65ca854fb898fd93dc110c5d64802f718e23d2b0581b54af978f97676e95deb042544722ed9daeebbe8cd405a62fbd5bbab8dc7c5d5ab211c091484c1db5302470d3c746ed685bc61d71b7db8128668d0ac6b611317a1725cf2be9b8cdf7baacc7160c24748b7b9e6e3fb4ca962a04744d2b6ac6feda7e7e9e0f2ac24b0dbe5899474d3b2b995dd2422aaf3a0b46d8138202f7c99bdd7e13b14e331c4ccca5246b17e00f206b3be23412757e938e25e83aa0fca2f8a7324c5bb77de415186a1111ef6321b16b06c3c216fcbedf0d100675de7e44508d561c761158fed4b41c484105ebe52d01ef03286db0880df91bd0f51992f90aa06c47abb86b1b4c570c1d35c05eed142f13e2b6046b226b1a57ad07ca259abf69f122adcee515456abf99752d5a7b11add2a01e9883d62cfc0c42784a8a57e6b3dfe412b3c14ff5d0c652e146ce1b2f5bc52ae074289c276cd417b0c7f76ecdaf0337c8a1b779997429b3411d97aa0e57490dbd3a8a158d64728ee1e7ec29223b095c51335e0ba72ff49c9dc2f2ad14958d0f6a82672c78ddecdd1b9197905e8f785bd9eaf3dbf59e1a4c7bcd10fb4b04d1675cefc028390a9b156a88ff9781dfdd300f71ab0945278faf3c008610561ea5c7d9ae66073911bff50000e31c3e7545c4e066bdbca55fd4425bcc52769bf5db72acce6725f1714c0780f21d9fc0b7a48a2cf695081ad40ba5385ab57e83082355fbac9ee36538784d9c885800fe0bf5d3deb79a95cfa257dca3ca11e1b4749676d0952f5b0db819e09c047bb6a84a9b6c23f3a4c70976d5c784ff60a3f7e740c6eaeaaf4390321c863f7dde0772e84cfa7815e5d2947d073ae13516af07ca42df48d5ff1bfac8e6b8d713cdefc66306e09c55a1f8aa6c15b4e3290adac6d127c8e82538053a648bae547a3e4f07c6a64da0b2cf84e2a9025cb1e3d885f9ba5596cc90c675045b2c241232de41766229a09345a88d20f4b6632b77ad7323fd7d4c70c43c41334a9cdcdba6c785ebd59d43d60370b115f769593c4e3c0fb59b4788ef8fa0c9037e7356445396ed531a098dc1e0eab3f2", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a380)=ANY=[@ANYBLOB="12"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 137.591062] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:36:47 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 18:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x7}, 0x0) 18:36:47 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xce100, 0x0) 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) [ 137.648257] audit: type=1800 audit(1602355007.712:14): pid=10634 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15910 res=0 [ 137.687735] print_req_error: I/O error, dev loop2, sector 0 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0xb0}}, 0x0) 18:36:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 18:36:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x3, 0x101}, 0x14}}, 0x0) 18:36:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:47 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {r0, r1+60000000}}, 0x0) 18:36:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:48 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x5421, 0x0) 18:36:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 18:36:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x2}, 0x0) 18:36:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x20000130}}, 0x0) 18:36:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000", 0x10, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 18:36:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:36:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000", 0x13, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}, @dev}}) 18:36:48 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 18:36:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:48 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 18:36:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000", 0x13, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:48 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x7c}}) 18:36:48 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x541b, 0x0) 18:36:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, 0x0) 18:36:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 18:36:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 18:36:48 executing program 1: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000180)={0x0, 0x1, {0xff, @usage=0xffffffff, 0x0, 0x5, 0x3, 0x101, 0xe3c8, 0x8a, 0x14, @usage=0x6f, 0x0, 0x3, [0x401, 0xfffffffffffffffb, 0x5, 0x10001, 0xd7, 0xffff]}, {0xa81, @usage=0x1, 0x0, 0x2b29, 0x100, 0x0, 0xc0, 0xf93, 0x460, @usage=0x9, 0x7, 0x7a, [0x100000001, 0x1, 0x0, 0x8, 0x1c5e, 0x88c]}, {0x1, @struct={0x4, 0x6}, 0x0, 0x80000001, 0xf174, 0x8b1, 0x0, 0x81, 0x2, @struct={0x3ff, 0x4}, 0x2, 0x3ff, [0x100000000, 0x533, 0x75, 0x2, 0xf3ee, 0x3ff]}, {0x7b38, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={r1, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xd760, 0x16aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x4]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x2, 0xc3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 138.778949] rtc_cmos 00:00: Alarms can be up to one day in the future 18:36:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000", 0x13, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 18:36:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 138.878674] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000100000", 0x14, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:49 executing program 3: socket$inet6(0xa, 0x80001, 0x0) 18:36:49 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r9, 0x8906, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x8, 0x8], 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="8d89f4a51f6e2185fbd9a06302ac37433ae5da6f95a88c83721d33c53bdc154140a65a4068621ec89725e854e6029978c2a8c402078c1e407a851c9ecdea6153d966341a96d2addcbbdb56683d8c6578de39d18e986ab51f90d5026e0d89fa41e4b5435817fbf9217d4ee57d731cbc2a8968bfa275afc1e7f0ed6d057b7f7557913228379508c042760f707697281aa6fb1b0dae597cdd694370f717d083233b9421", @ANYRESHEX=0x0, @ANYBLOB="d51bc4", @ANYRES16=r1, @ANYRESHEX, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32, @ANYRESDEC, @ANYBLOB="08000b00290300041a38bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e887fb23f6e1", @ANYRES64=r8, @ANYRESDEC], 0x70}}, 0x20000001) syz_open_procfs$namespace(r7, &(0x7f0000000000)='ns/user\x00') r11 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fstatfs(r11, &(0x7f0000000000)=""/158) 18:36:49 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="29060c031b00ff0700000000000000040105"], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 18:36:49 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/time\x00') 18:36:49 executing program 1: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000180)={0x0, 0x1, {0xff, @usage=0xffffffff, 0x0, 0x5, 0x3, 0x101, 0xe3c8, 0x8a, 0x14, @usage=0x6f, 0x0, 0x3, [0x401, 0xfffffffffffffffb, 0x5, 0x10001, 0xd7, 0xffff]}, {0xa81, @usage=0x1, 0x0, 0x2b29, 0x100, 0x0, 0xc0, 0xf93, 0x460, @usage=0x9, 0x7, 0x7a, [0x100000001, 0x1, 0x0, 0x8, 0x1c5e, 0x88c]}, {0x1, @struct={0x4, 0x6}, 0x0, 0x80000001, 0xf174, 0x8b1, 0x0, 0x81, 0x2, @struct={0x3ff, 0x4}, 0x2, 0x3ff, [0x100000000, 0x533, 0x75, 0x2, 0xf3ee, 0x3ff]}, {0x7b38, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={r1, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xd760, 0x16aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x4]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000100000", 0x14, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:36:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x3}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 18:36:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x208) 18:36:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 139.595347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:36:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @dev}}) 18:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000706030000000000000000000a000005080006400000000008000640000000000900020073797a3200000000050001"], 0x5c}}, 0x0) 18:36:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a46533101000000607600000000000000100000", 0x14, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 139.755637] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x2, 0xc3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 18:36:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 18:36:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8942, 0x0) 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000000030103000000000000000000000000080005"], 0x1c}}, 0x0) 18:36:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xd00, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) 18:36:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, 0x0) 18:36:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8936, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, &(0x7f0000000040)) 18:36:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x208) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 18:36:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000020201020000000000000000070000070900060070707470000000000f0006006e657462696f732d6e5300000800054000000005640002"], 0xcc}}, 0x0) 18:36:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000706030000000000000000000a000005080006400000000008000640000000000900020073797a3200000000050001000700000005000100070000000900020073797a32ff"], 0x5c}}, 0x0) 18:36:50 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}, {0xa81, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf93}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, 0x0) 18:36:50 executing program 4: syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x4, 0x50400) 18:36:50 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000000c3c0)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008380)="6e559798878420ef8b4708f23b9cdac11968c2c72a2456920102359756782a3b5352be1c3cb7eb2455ab58af2d2214e34c5945cf44495633badd047084671bf4b3fc888b0a6b6e67cea6e514f052792221ddba6e39fe07ef6d985edf19d7c09146efd466a0534f5e9935cd3738de3a9003fd61f13fe9d1312871d29f2d1f24cc644e65342e5bab7599e2ecbc66b86f5f946f44606e1dd4206a8cba1f883cc72fcfc44b9628a400250ede99ba4ae8619b845e78653a183975b16d055d91cd217d07403b5b049562dafa842a140afc915a4e81455b7af6f775753fa419e19d84ef77ea8e1cba12b5c482c3a9d2c15a52101f490daa0e5df30e0a079673ba26ff34fae0fa0671227b13610d4924d7082d6965779f51dfc983fbbd1622496de3607d1283dcec9e3afa104fe2fb8087038b7e7ecdfa779143a0b83431b7944a71404ec9ee7e26cd996ed2756288af092bb92479bbabe5523973139737aa062cbba831bb73cf3d9b68ca97455b4ac3bf72eb6e35f2c788a504bff4bd0b78697db4ce380847d9c469bdd70506baf4dc8f3f83e62ac461c08634ff0b11b97160f55ad6ebaf612e7942a32d1b989e26dd01e489ce39254db121428e3299862b109a50cd884e97b64d6e76444e032ccdae0eaf499967885d101e151d039403dd2d8d8635b3b58c02a95ab522448f451c4d987287a213a2a8086ed8138e0036c96634e80eec584bec2550f77ced8da593e38f9bceb1798136be37c710f37ffb2e3c636c793b4602437aefd3985c07672250445f70e0fc81ee3866c6ad12423e151f5627f61b9cbf9afde905d1b132f53c8396b59cad25401414ee637b2d84fccaa002d9b7277a1053336a7329fe5a9f29e6a3067cc1997e3afa61f2fbcc9a7bf2a13ceaad3ec1f30f043f912914a015bba58c91981a914d171d0dc0f092e20b2a7943ab3436e2b3506c2bf49cceb1f6ce62b26f7df7c869d067784a929ab3f77e40b4c176cfbd0d8cee0470a1286767be63efd4e0d186b089f63640a86cbfd5cbfbcd337caee8ccbd8b6cc98bb6e581bf43e5fce6ca23f9ed71c72fd68cd14965a4895fa156665f38d1ac6efd216c9af0144e9584924bd1b1263e896d2e5a920225b1b019d6f1b5dd3b549aa10b77aa0f3938f4c6c7bd8b5dbe70e6480e9cab8103edc94fe7ca8b9da94a1b8b30d5eb10d779a8371665aa69a85add14dbb9c869f7a996e9978d1f4786366976dc3acd20a2a830421c9f1a6232fdee6fe6147de997ca03848f45766ad8345c034aae95fb7aa4c7682b0bbb6ba047e0495d4658a90516cce061080f74e4b67c9365f46abb33a5fccfadf18e99a2a59e0833055cfdfa1d5aa0386b97a66ccf43e1d8f6feba3eb2a030abc1849532f3c3645e33e0d13c18bd0ce8195f74f2b30e45af26b4b15b3a5119a773498c43c06bd49c7057e1b59ebce8952b51732f15f44a6f2bf8266688122dda7cb4105a143aa197a897ab8a641c1ed22a021e209c82d8705a284110d5fa4a805f4fc6fc51719d350f55d79dc06da87b53bf35b773932bd753b8f91a75756b638a73930c825daa8b679f5145bf8795906151cfbaa0d7caa2814dacf89278486319c4de7f4e475df6d8680a840e226b881fe3945105954a774d36ce2ef73ae4801134aed09ee26e4588c4b451a29be305eaa6b855a618927c5383dc40bbb27905a21d24624731aa1761bf0abe0d5d244abe45c20316ce9d63d32f43a001991c3ab6a592085eca0f7b53e99ff62860def19fd088d5c31cd80574ee855dcdb0d89e36307d82b3a4a027ba502ef5066f88fc5bc3b5b7385c3a86933eb994241bb4b0fffcb8eb79a78ffd66a938db27ffe1ebe708a214cab56309ff67fb9a5f45eda482b3f9556044ef984625240f4451a9324d1cda32c5dc2882b7cf98bd99a637cb754030fde7491ffc20b85c827916cbd1c2c345407a807f162658b3a0da441ae06113770e430d05253583725da9ab4f3a19f6003319ef53d5a0e7a24278d4e928147da105374ea3e623ce39bcf74622af0cafddf9ec29134430999b2efadab248af544e1332bbf44c44bc7a85d6a4490724e9a45bcbbe0ee4e58261b3ee5079c3652077bff186b4b1e0bcc70da4852961b0207ec6646114be114e6444be918beaac0a71cfb50d7a1e5d1ef49b2aae11e1aeaa1433ff460a94927684d3f1d61c798bf4665a5640903fe39039d6eec4531f48a668872e5a8086fc21e7ea7c57aaa36f7d3b95d82f1397e9d0a313586c2d0604f7a6ad63a6f3164df8815e605df91c7cd95f9a9e9a7999da98843679813b631ce97045f231b84af4471ee595a7f04886d21d597b1c1827aed1e318bcf91644e3803314911c7e5f4d77944858f42cae89dff352a5b725622a778562b020503de84a3415986225f69e1ce8af3162aaac239fbb605696b57ae381df5bb68f6a13997f0eeeeafc5e7599f0b50cfe1f0863cc0369f2a229b4e64def076fd55ad999a7fa717d543bfd02e8afeabe4888063a965ff11ca9d2a69d82c59f06e0a1967690655f18e84789cda2395eaf4ea4b3b3ffd20c5c65a95d6c549d3492301521dabf4df87c29f3a3646f27313a700bfe0ac5daaec7513ed6d36f9b180f4a5b484a74f852ffb2b13487856f2e70c3300a64378179595103ceae677bed87cee95a55df319198f7d8210dd7932ca8522d323b60d4d5e9ed822f1ff42c2345e47693d85128e7e70ede26178eaa6c425daa9e99f8dcd5935880b4c5857287d89a012779cb6311b92ecd3adc32c2351e08e8ebc67e19481b5eb85f46aefb9f62c5fd346c6f68e036e0d6addcd29721b99fd070cc27118d52fcef2193f80c4e5fb84d592159cd3683e1f6fe54cef0327f44bf82ee1648ffa8cbf82220d1226be2056a3712ea7458dd46bc17d7371df49ae092e945cbdf7892d3dd93ce8a1cbf355498acd89da32dd81a748e43efb55023e2aad986fa370cea02dda584203634d5c09a6daf2b43a1132966fce722d3e0d6a0d645f554e5c7070c2dd092a57a0b591ed511b90e4bb578a05b986024ec4edf5dea63e54a458ce8d88818059e116a1b6da64c7be1c95b04446d082b40db179f9d8f1a02558cbec017217510e831bdc4af8bb1a3909f89383a4c9601bd06d1e835931da3532bfeaf53a8661475b6f9aea0444c07afee5e3a4d1703538ecde0340ab645ba3f8cc15b53f9fe5cadb5afdeb3b615544c5a251e6f7a4f6f0b8c54a653e4fce2004c1fdb3a075928cc5352e2a094fc6a384b5d980bf1efc13dbad19c44af165ab2a5d4af73fc37fa581678aa2a4ba683c5dacd638f31532dbf3f29bd545cfb79db0695d001cf5bdc32f625267dbb4380806bb4612600df8e340bf47d5dc6d5030f1c5f4be6d0047eadc1d9c077374dd65ab4fdb04f96fa72cb042a5afdd289108b1ba81b22fec7ecfd597e7ef47ec5223342c2b5db7cec872ccf4bdb276cb011568f90ac421a4177c658eb61fae5d98efaa88b71714ca9fb8017a281f4b9efe82409f9da3b08fbfe7cab8d9fd190e9fdd4e5c3f58875b53ea8a25f4bdcd37facdc84d84cbc7c36f780b112c5aa9d8f97e32774cf3979108d0619f80c88514f0e3022ee7e9f2340d4e19265efa77a5ec74512054ea974e38beb02725acb8c5b7b838067bc506b389ebcdc1c979a781c86c292dbb58521d809927ad0187b9a17cd94522dca52b1c54c3a0d9ee20bad7e5546128a77c7002429cc647669e5ffa959c9801480594820b0b09fedfae795d9bf7767f9a608fda73b9ca15cba52607c19b5d247d18ee364848e8a397ef2a9aa26b4b9f4c38fb041b6a14e7c6029ce05bf593f2cc49381010cbe61a50c75941cdb55f8a3ba133f02634aa72e8c3740da2e73c2b0989e41de4e758b70c1560673fe34da829936d3681feacb8aeb893476334261cd9c7da07b534f12becdf1294e617637891cbac4a777d39751af54c4a0e424a1e78cf1af8af9bfc4dda7973af4e0adba5a28cb3624fddab27a9b83c51db1f344c259f610895942e4b0139f17940a6ae2bbb4d353bfc66b9d10274edf325b1283ed2fae847d86bf415984ce90ef6428b9719c45a220d0d98fb3f2c607907ea266edc47f2028f17d1e4716fee26ae2a42718207248095d6a823c31a9feef8b644c176da23ff80052144c8605f8e342f38336d603e11123c4b8488edbee22862d4a8af692eb8c74acc674f91c6c4e852b0ea152c4730f3518b3de02d34a982bf8b443898a17beb0252467a6c3851735e37173ff2e98b3a9529fe56e93e017ff19dcf6a598fec06678684a7e6a4e56a9750416a9196928a8229beee539a23ba4f107e4cc37fc3b6ecfbef94c952d529a8caf1359d89aaa0a106145d261872219eaa7959631c634a1a968514b2b6cc2f296b63a4acfab4f31fba2308de61fc4708f422f77300a4b3f777d62bbc5dd771582875327a8bf11839fb84ee1d51e9f1f86163810c0857602623e7e5b6c25cfd691a8b5973963ac13f3f07912a2595dee630be3698caae6c63a871ad6aac584b21e40019d8f7b498a7a232cc7211dc67894214d8987c82d4b31629a533c59446998b7c251f6b61459d922305af8c6c61806408efa9be524c0d506adc698ac091092f25b4c8632535a5281dfb906409ecc082a4201e3931d42348c1ed8173e06cbb80e9f8655d9b462b5f4c9734d6f0eafe9a2c9aa2a1a76e709c7a8647a557e909d94c1f70b395f8615fe4b318d705cc65d3c48b19bb7e8209681239cd8d48556f46c40cb6a9ae51e6c3353db7fa19f05536352b7eb4afe9e44b96f22b635803ba8195eea3bd7811ed7c92db78065c19bb76a1344d633b8d0477d5fe61ccafe4cd9e13f0346e58351b5ddd901208ad6c21a5302aca8c3bceef8a303182a3764c7d01ec0b7bc4b7051634aaf68b6dc2197360b6fb0210c0108cbd3a7fb581082ee3206be922ba89907dae455605bccd8e6d0857c41711ea7927720392e3c63a86a3f1e610043a5438f43113857c587386e5caa60fe8b7e32a56f9e07e5b2ea82914f3e0045e2f5b7e2fa7c1bf9c73ac4341542053271e24d61282aede5df9bf539be8af58e1d3a508f9ae8ca7bae13807645e01d4c0fc9e985aa7ca40eb6a4a53f37d03c774a4f603bc07befb77cf0d39f33eb12d8ca2a015e87b6b2bd2ad54a150a6a0c6c2114f3213a339fa8c4f1d971428de595e6774650ddd015c3e4d2004e4bcac4ebde813dc9328d50c16d3ee4e8f36f7871c97a862cb90728046de37d6d79549ed257f7f4b8902931ea37efa7f40a0096f0c1088be8cfc60575452df2a31e8933186f3290a1c11ab57c19f72f08056a167e17a1aafc45593fc1862ba3698f851db5a41e329b82f033dc889a510b762387edaa2a6b7d175de8e21c493956af5e47ef79d408adc89c662802786317b39dc7870d1041e84494d057530ba35cebd794fbe9863b26845984e6aba5b4fb7a4c84907441fa259648af6228b8231369a02da47e62233b068a36ab4f5470ad6979d1200b689195c7de5407f583bb8cadd37167b27e8cb653502aff2d388533b7d314378698fcfde9e2971afe438177050485f0cf46fd5b4f2802a23340995e8b937c5fa2c7a2d44b552a2995f295d955343ae20baf99f35f0de3a8a60de8d1d1cc0c8a1c56963971004be71fb82a500d69ead2c8422662b1fd7d85db07c8a90e31ce0a4b2802d81e2000d147174409ea456e5d639bf360d91f5a604c5cedbdbc9131c578600d2b3f86095e13ed62222a36da44381b7bcec8c6c59ebf3de06f621f0f68fb7addd4806f97be388466951d712ff22fa7171ccd9af52b242bf173e26718061a9018b347be88c14a5310f31adb4dc835b7d03e37ce9f74ea602780bdc99eb822b10892da0e6fe896d1e6c0ec69bfb416c24a8c11e2d81b41bab7d0cfb205e24a00e0b5e14135099b227244bead623271d72896e6b45e462d7fb9c658235094b9b8cba8d8f337b846d880d02ec80bc6ae0302624f3a0da6196991c9c4670d040d0c0e20aa12cb0d7ef122f23cde382e9e1078d06d11a910d8f9296dddf2fed1490e930433c7c06258dc561374d21cad8c89f235656fe16d102cff387862b637d8eac7ac670224c843cac966125b6389bc6d189e547071414dbbe16c22c0279c4cc4034b95ce3b0bcbb1e1fff995377f9b8c1c9eef36ecb0b6688d6cff33ef4794daa35d750d5b7b56c79481f9ff1dbd244d2c9ba47a9a115b9b5f8716a2c9f8f2a135e79b1fb1bcbe24b7d6de05b8178d2b5ed12f40377261f9e89a5eb3f1cdc557ab8f20e23a2c26e417a3a863aeee698626650f6528e1af4f1eec90433ed6736cfcbedf951686fe5092236785c7cff7ddf4d1330e9f860db786e94a00e9162f4098ca41a441032ad4f63f9c36cfc0839ac36170d411f8450425dac55015bfc79a0d62b3042ba7535a702f7162e2ce17476ae32c356af4a3f23ae2a7f032bf742e5d3d8a8f987760a506546db344c1e771de27ba4baacad52b9b9a331ee580e052a78a9ea05791f9780befd50d92f0df7326b54912541712945aef30c7a083a89e643bbfef0834c7fa7277b16d9053e2873a7c7cd06da8d8448551132ac4951e31786b22aed8aefebebe8abef1e602136e70feae61bd70fa9f9319f5ee6eb4926a00df41c6ff6ff7c88e050b8da62174dd737829160d5e571858f90bc169c87f813a6e2397277234bf4338c8de0b748e44aa348c7f0a01e726d050ec053de980ff70cfe0a2f73558f478725309b4ffd879ccaaad1abf83bde1a5c6f2a11919c0644fa4a3a6deac1bb848e38728838696ef31f316114a59260d21c852c2f69c87e2f042d764eeb1cd23c368aab2b7e0c37790ad789836b1e1f26fcabb7ab852cef6928939855828bbf81dd7786b4d84905923149c47b1308a23e5e9e1d4dedcfe73775a7c0974adf368a8cec24d742c0c9ad3c9aaa15d1861c733ead967a5693daa34a27ea099b072a1ab97ac76b4810337cfcddb93ef2669df2ae14ae58d33c617b905ccea6c8921db9e8daf2d6d0940ae09ef152d76b5d885348e39fbd53afb173ae98585916426ec9951f9287e8d16ab1ddee9bda8830d944759da92d7fd15c32b45533d3bc8259efcaf55a41dca15ded09f0f1715592e408ed62644d679578409ec8ce846e567d4854d29a09082a0e7c95f0acb878dfc39a5d826c6fef6f292ad11882d9849a9b931884d1a91ee7a7bb3235176eafb68530d0d6994c8e6215c42d251ba9b6086d8310b018a3b3cec9158035e4b7e9e2ce0d3e3288e2a141f9dbbd618c8ee058afb53564bc4a2f5236956a490e6fd189f2d4a4fbff40de95a6ad85e594219bebe671ca09e1e298dda1cd1eeed296b6edc0e3cdeb691f794d4aac16d6d3225e99e75ce00eeddd56ca6eccc021820017f1d7bcbcf544fb015a8a4e9c9df1e623eb04afce6fcca4fb8c23694b7b9f22d69a8ab3dac7cbdbe9cbf8e163f8cc26ba641cc1f054bc194eb6b85c1daa711ae3668b9b8f29ec459b03516bd12650f870c21bd469a64cc654b56cafc32029a479dfec0ce900e93690f03da55edf6313dbc4d3f716eb7313a8c3b9cc63a90932e7f6f7a091d8d8b0412edea4a94c649ab43f0e0c660171d93a160ed06f0ec103d58422b9e23ad1aa4fba13c35fba93cf7995674c45b0bab15c0035191d1e863211512abc3a619426129d714ac2d087e97ca3b6296f50276d5d060eb1850f690f4fbb02d31d81b5770f7836da50b7446512667f9e5b549031688edf7be5eb41e62af0d845eb0d4cdb9d4df1e47480c8ccef4e7c54a8e1cc97bbdb07c6e946a3d37c306e335d64ea2338d62f6d9135852a3a00b5342ea23303fc1d38e5bf1d37ce8d5866bad69ebd9f45a02258a8ec4139acf110646681f0bce995f3f05d33fdcc45f91564b80953907616291b381b794fe6d899712c7b88d217fbb20b93eaa9fb44b5195994c008f2f4f5066e21a78cc5c541e6c2a5fc2ab5619f0be8a5aabdba2da837eb7eca5ee97eb2569da93d832f6a52dc879c8c43d9c45e26a9b3fc630caf3d3fb4dea210aa20753b16219fe80accbce433311c0aa30dba58b37fda3f37a001e4870ff89ca5df62ca2bd690a91f17ad3e139326356935c88db700356f2e47e073add0e4373173526a8ced726a323edaa60dba97477c3dd3e36c2d72f0aa56d213215098329b2d62888dac8d684fbf62a2283d3f5772f0ea934e5c73cc3c17fae4831f87b1bc5136b95fcc924f865874a556b9b47c1469b47ce28a2aec592b84bddd59bb7d021763e4808e5f1a21b75aa8e3c474ae4f2c998f7486d74e5fea719c7448e857629e00ed26046001646f517709ae40d947a9bd51141892b2602c40dd75ec8231b5b8b2faed0ef6932e8c397ca181bb90b39edb6229cdc2e1fd0f565fb58875b2d4da01f3857927104ed18334469051c5b96dda41aecf3ad2d001b45d861c19cc4bc1ec6f01ffe464f366ae1e5a9881c1d6cbde33393aa7a47ea34a67205e64d07513499bed719404e8c3af2cb95e9b958341b86b77ab63a48b936996e06f4ecd6a09bf1ea63cb55c7d5e0d0b728178058fa12c140d9d058cb7fac245cfa9e2b656fb37b4e3f590d8dea297994fd7bfc91a3b20a2af3b1e787a8730ba8064069009626b98e17352f7dba7a7e966bf264338ed1f2addc732228652158df658ae97e7155c0710aa1c018860afa5bb168bfc437fd6f6ac433c2e9eccd61c4da86bd02ef7cc160a0059dc6f614cb543f7ed3f1b5bacb358110cc2e927a1ae34aae55c06c9c7f6aa453712d8c5a8d77c211147cad09c1d9760231254f3eadcc916a944cabe744873465c009811e876f38236df2deaddd504acbdae92abae998d14e76b4089227bdc76bdc71ec17fc1f3ac924e94c349f34fe9d4a0b415f3640b6b6f35c6087cce9d17837e613877acd80c69e1cb1452629e706bfd0c7f32940b7b1e2dd4f26b57faae3624a46538d5d8f5df5bec2f78feb52954cf10bf16356a241ef13c7ca5bd8021a550b7553d3e6527bb72cddd45c7c66463fd5eadbad93a0ee1c160ab65acd75b3f71e1e8f44dbb35a02198c1b89a5384664819735522c542d8484d7a3926c33e82c28703622cd602147049e374ae9034fca307e41f2a1eff74ff568f303d31a73b2e7a33c09562b9593478a0493c8d718396fd4a621d10647873e5dbbdb211f7719771b67ae48b09efe0ee781f885115f8bc3cd8ff6e6375c3fc97e0d5bae40b4fdc2adc18502b38b59b0a2beb4c39af58aac66521354a796f772896c6cf7c66fa2372375a4a045d2128a3a05a1b8dc7ea537025860db8f1c8b5b3b773546272e56f63ba8d8d3c9d3cf4e9b335a4829252b4d7eedc69344dc6546f35cb6660492e3d82cfebdf9405c9a232e4d81d58f3c620e410ec1d9db3e5158c7cfbebf48bb0d14b6bb93d5ab20471629ccf6339dce7f76ca42ec3f7adec071cd076ac9ff45d44eaa11c950a750bf2837e2ce861d1b70d49b7cdf280dc922dd2a57c5621e33cc85aafdd75d93542bddc65ba1e0463d9b1809fc1b6ee11513059c4a769d699731c07acf01d33ac50cbf3ccc259f55e16105447c2b89ce6ea1ee8aa8e1988aae2682d898e335640b4ef4834943ddbf0ce3903cc7a5cfb0084bc64c212858170c221706f3cad565bc12a47b4b45e3faf895f176d141350ad91ebe717e8dd61e9d87275689c898fffc0f690819c88012011880b02440aa213f87d8e0c2f021b4069618647a0c005c68c5b27a9390b4044f9e2537623e73af33b9fbabfb36524ec6237696bcdb41a07a5b029deef8a6c6078cd508dffc4a878dfe963ddf4ba1160018c6ca58a07b9d6f9d83695cf2bc5e4b37e0400e686c92966486f292bbd0a17326e5276e6332a3c5f6ffb186d42ca85e08b7605891774cb06b3593202817943d5cbaa84dd7cfc9e32e9f2025f0aee4ce19c9f5ccfc5600be49e463ce3859888209d13c67498caa15723f25d592e4e755dfa5c3ca3ad32db400b6e8871d5e5072f487cc451ed065444fd5cbe0e90071507cf6bd28c5d01dedfb705f566c655b146fb0582419f2d409e8063f6a049e36a96055b64c6f00f43ec58e7764c7083510c4c5423526f4357bf02a9794858b163eb3fd6a78cfb49753da4f1fe68b5723a686c19adb028445c2bdf3014db313d0f4fd25cef6986a5e2bd5977ad33520d51cfec77de1b2c51e56dc99c9972875c6424d96b390ebe45702b691df1fc3f74f422363dffd07a8c82cba92d373684a0d048168f3e9483e71f41dbdcf70461de7b672be72f42d3d9894c794018a53c6e514b426fd948d52ae8955fca78aeeeff4b91cc3dabe1da3a7c0e680c631555674f856a54e1c905756ccf39d97eb37b018b4da8aa29b28ce275891c7118968649cec8afe83e8b400e67849ec20417e5398a210f6c6bffb009529ad373c85f6c246bc1ab42d84aee86175f772ae20038f4d5c2c39ed9a82d40c433349d8ba41861519a0018de705d7fc81413d4bc0ed9c983856b9f1344e3570aaf8569a65ca854fb898fd93dc110c5d64802f718e23d2b0581b54af978f97676e95deb042544722ed9daeebbe8cd405a62fbd5bbab8dc7c5d5ab211c091484c1db5302470d3c746ed685bc61d71b7db8128668d0ac6b611317a1725cf2be9b8cdf7baacc7160c24748b7b9e6e3fb4ca962a04744d2b6ac6feda7e7e9e0f2ac24b0dbe5899474d3b2b995dd2422aaf3a0b46d8138202f7c99bdd7e13b14e331c4ccca5246b17e00f206b3be23412757e938e25e83aa0fca2f8a7324c5bb77de415186a1111ef6321b16b06c3c216fcbedf0d100675de7e44508d561c761158fed4b41c484105ebe52d01ef03286db0880df91bd0f51992f90aa06c47abb86b1b4c570c1d35c05eed142f13e2b6046b226b1a57ad07ca259abf69f122adcee515456abf99752d5a7b11add2a01e9883d62cfc0c42784a8a57e6b3dfe412b3c14ff5d0c652e146ce1b2f5bc52ae074289c276cd417b0c7f76ecdaf0337c8a1b779997429b3411d97aa0e57490dbd3a8a158d64728ee1e7ec29223b095c51335e0ba72ff49c9dc2f2ad14958d0f6a82672c78ddecdd1b9197905e8f785bd9eaf3dbf59e1a4c7bcd10fb4b04d1675cefc028390a9b156a88ff9781dfdd300f71ab0945278faf3c008610561ea5c7d9ae66073911bff50000e31c3e7545c4e066bdbca55fd4425bcc52769bf5db72acce6725f1714c0780f21d9fc0b7a48a2cf695081ad40ba5385ab57e83082355fbac9ee36538784d9c885800fe0bf5d3deb79a95cfa257dca3ca11e1b4749676d0952f5b0db819e09c047bb6a84a9b6c23f3a4c70976d5c784ff60a3f7e740c6eaeaaf4390321c863f7dde0772e84cfa7815e5d2947d073ae13516af07ca42df48d5ff1bfac8e6b8d713cdefc66306e09c55a1f8aa6c15b4e3290adac6d127c8e82538053a648bae547a3e4f07c6a64da0b2cf84e2a9025cb1e3d885f9ba5596cc90c675045b2c241232de41766229a09345a88d20f4b6632b77ad7323fd7d4c70c43c41334a9cdcdba6c785ebd59d43d60370b115f769593c4e3c0fb59b4788ef8fa0c9037e7356445396ed531a098dc1e0eab3f2", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a380)=ANY=[@ANYBLOB="12"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 140.325025] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 18:36:50 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3b, 0x7c}}) [ 140.392559] audit: type=1800 audit(1602355010.452:15): pid=10901 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15979 res=0 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, 0x0) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x0, 0x3, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 140.392688] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:50 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002440)) timer_settime(0x0, 0x0, &(0x7f0000002480)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:36:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:36:50 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}, {0xa81, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf93}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="12"], 0x12}}, 0x0) 18:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000140)="10c4645f010000000100000001000000040000000b000000002081aaac1a65f3b3bdd577f017023fdf46949121eb3633c2766292436564b1", 0x38, 0xb200}], 0x0, 0x0) 18:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000506010800000000000000000e00000608000640000008be050001"], 0x5c}}, 0x0) 18:36:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 18:36:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000000706010800000000000000000e00000608000640000008be3800010007"], 0x5c}}, 0x0) 18:36:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x208) 18:36:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x6}]}, 0x1c}}, 0x0) 18:36:51 executing program 1: pipe(0x0) socket$unix(0x1, 0x2, 0x0) 18:36:51 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x5e50}}) 18:36:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 141.318603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.338487] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:51 executing program 4: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000100)) 18:36:51 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 18:36:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:51 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0x1000}, 0x10) 18:36:51 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 18:36:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 18:36:51 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 18:36:51 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) 18:36:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 5: socket(0x25, 0x3, 0xfffffff9) 18:36:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 18:36:51 executing program 2: capset(&(0x7f0000002740)={0x19980330}, &(0x7f0000002780)) 18:36:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x208) 18:36:51 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'bond_slave_1\x00'}) 18:36:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xd9, 0x0, 0x7f}) [ 141.591058] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:36:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000002030103000000000000e500ffffffff070005"], 0x1c}}, 0x0) 18:36:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x4, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:36:51 executing program 3: socket$inet6(0xa, 0x3, 0x4) 18:36:51 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000002640)='batadv\x00') 18:36:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x12c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x7, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xb, 0x1a, '*}.-(#\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x80, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}]}]}, 0x12c}}, 0x0) 18:36:51 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x8001}) 18:36:51 executing program 2: capset(&(0x7f0000002040)={0x20080522}, &(0x7f0000002080)) get_mempolicy(0x0, &(0x7f0000002180), 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) socket(0x1f, 0x0, 0x0) 18:36:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, 0x0) 18:36:51 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x5451, 0x0) 18:36:51 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0xf5}) 18:36:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:36:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5411, 0x0) 18:36:51 executing program 0: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x0, 0x1, {0xff, @usage=0xffffffff, 0x0, 0x5, 0x3, 0x101, 0xe3c8, 0x8a, 0x14, @usage=0x6f, 0x0, 0x0, [0x401, 0x0, 0x0, 0x10001, 0x0, 0xffff]}, {0xa81, @usage=0x1, 0x0, 0x2b29, 0x100, 0x0, 0xc0, 0xf93, 0x460, @usage=0x9, 0x7, 0x7a, [0x100000001, 0x1, 0x0, 0x8, 0x0, 0x88c]}, {0x1, @struct={0x4, 0x6}, 0x0, 0x80000001, 0xf174, 0x0, 0x0, 0x0, 0x0, @struct={0x0, 0x4}, 0x2, 0x3ff, [0x100000000, 0x533, 0x75, 0x2, 0xf3ee, 0x3ff]}, {0x7b38, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={r1, 0x0, "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", "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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x4]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:36:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000001000010800000000000000000e00000608000640000008be050001"], 0x5c}}, 0x0) 18:36:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000002fd01"], 0x1c}}, 0x0) 18:36:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894c, 0x0) 18:36:52 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x8001, 0x1}) 18:36:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8942, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 18:36:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 18:36:52 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x9000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) mount(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 18:36:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:36:52 executing program 0: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x0, 0x1, {0xff, @usage=0xffffffff, 0x0, 0x5, 0x3, 0x101, 0xe3c8, 0x8a, 0x14, @usage=0x6f, 0x0, 0x0, [0x401, 0x0, 0x0, 0x10001, 0x0, 0xffff]}, {0xa81, @usage=0x1, 0x0, 0x2b29, 0x100, 0x0, 0xc0, 0xf93, 0x460, @usage=0x9, 0x7, 0x7a, [0x100000001, 0x1, 0x0, 0x8, 0x0, 0x88c]}, {0x1, @struct={0x4, 0x6}, 0x0, 0x80000001, 0xf174, 0x0, 0x0, 0x0, 0x0, @struct={0x0, 0x4}, 0x2, 0x3ff, [0x100000000, 0x533, 0x75, 0x2, 0xf3ee, 0x3ff]}, {0x7b38, 0x0, 0xb7}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={r1, 0x0, "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", "f6f5ebc0999dd0a25e7ff5be2a03a335c93f87c7676985eba37cff0ecf132ed6b06c4297ce05ca2b429d2fb5da8b39561c2b972c36526a3ab5f7e73b0bcfb7165e62f843381ac002ed1c3fa816e2b88ee3702eae440a762df6ba98a98c36eb5c0292cd6baaf237a6deff864a1d30a0fa90141e2158787d1d019d87a7fae68f730b3e3986bfbb6f271f6efb1025fa23d137ed3a09a13ae695e0d11fcf248f99f49655252a34ee7e828ccb78b18aad0f278450c5a59f21f6c01cbf968af23ca98cfe5e8c1d78b588a514a4d4cf6b4bb987c1b8bd5f146e30b8739ef9874d08fb26d8ba156deb17c84ce3c7986db82d656854ccfae38bd6b57c1961ddf323b7deb9e333ee214b5a74c043fa947d2ca4ae535a05c203bbdc4f9be0ef4ad3a7743bcdeb992e213ebb7dd39fd89df3123bc0ff33871a173f724ad41a3797f0503e02723b9899a22b59c468173f66e82ce2dc97d8975f7ecf60bacb6f97248f165dd45dbceb0b92d4ec0cc0797e3435a446bfc7963ee11ea94332f88813155083bfebf6b2fbf1daa130db9b8c3569cb900a3e28860ad494792593aef9b9219759ebec90aa45e4be3de350ba207ba9272f489cbe17bf93efda45e4f225879af7c198f3bae9c846e05dabc513534769e4d120d23daf3225475f46468603dbda515ff730cc408e00931e2b7b7fa33d12e6c2ffdf6e0a6ff4081daf606b62312450d1d127214f09ebc1aa66f8774c867d772d05aaf092b83a65e58ee8dd29f85dcf198221a81a194c40003ac88ea5c7e40f9674958029152362b7d679257fc7e0af48ce3906f3a6a2ac8794416850b675ca1aeed871dc9fbfd6905ea7fed0a370b7d94a5ad38dc458f91ca002184b64564f92b9939e9d44b372fc5ad7b03c788d0448d21c7033d9d5af23736f7595b7c8f0dcbd1608224927282d0c6b91937371759b48209c8b7f4e0dae3a2781ca3961387a127acf00d8f429c8b3104675b924365d1aa59e50e52a3ee212ebc3f2abd2b828619284ce08e99f58dac9c6b0dbef64cb6193de7be8b8e402ce6e65f4feec004b83c967b97b98a2ce05c05c51c20d37755cf475c32f9928f79b32ed37dae3aefde1f8ab7215af8be2a0261537e21070b3d791a84f1ed5b31b6e33fc82fec7c81ad309e261d87960af30f23b2c9f4e3217919a6e3a3f830e7a7f225ded173598dcae378dd3ed892e833d105bc92ea99882f9a8bca5cac10b30041eebf964209d5c879db4d94fc714d66b3be3089537fdc3cd867e38cb65f12d7a2e7789da6ba03f09d250f74ef015226e4789ac2da8192fdf3051a1bceb5282f27582d1f95c9e5777dff934ebfd1d6d69059718eec878964f6f36bb0c6bc915d5748ac5a9efc97c1de13cdc3103d382140a74d608fc56781358447fc0e28acf347655fc1aa6806e098a1ae9507d310a967c681f169645eb371474ad"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x4]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:36:52 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:36:52 executing program 5: timer_create(0x0, 0x0, &(0x7f0000002440)) timer_settime(0x0, 0x0, &(0x7f0000002480)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 18:36:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 18:36:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000100601"], 0x5c}}, 0x0) 18:36:52 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x6a600) 18:36:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:52 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x5451, 0x0) 18:36:52 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x0, 0x4}, 0x0, 0xa, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000380)=""/162) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x0, 0xf5}) 18:36:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:36:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 18:36:52 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 18:36:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012a00)) 18:36:53 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @local}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x408000, 0xf84a97779fca9284) fchdir(0xffffffffffffffff) r1 = open(0x0, 0x141042, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 18:36:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 18:36:53 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 18:36:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:36:53 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "aeb092", 0x18, 0x21, 0x0, @private0, @local, {[@routing], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1a8421", 0x0, "129516"}}}}}}}, 0x0) [ 143.288530] sit0: Invalid MTU 0 requested, hw min 1280 18:36:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 18:36:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/245, 0xf5}], 0x1, 0x0, 0x0) 18:36:53 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x0) 18:36:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 18:36:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x83, &(0x7f00000001c0)={r2}, &(0x7f0000000140)=0x8) [ 143.334369] dccp_invalid_packet: P.Data Offset(0) too small [ 143.344218] dccp_invalid_packet: P.Data Offset(0) too small [ 143.421384] binder: 11173:11175 ioctl c0046209 0 returned -22 [ 143.463704] binder: 11173:11183 ioctl c0046209 0 returned -22 18:36:53 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 18:36:53 executing program 2: keyctl$instantiate_iov(0x12, 0x0, 0x0, 0x0, 0x0) 18:36:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="030022c3ccaf00001800120008000100736974000c000200080003", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}, 0x1, 0x1200}, 0x0) 18:36:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x33589374a36c3a85, 0x0, 0x0) 18:36:53 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:36:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 18:36:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) 18:36:53 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000680), 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 143.696228] ================================================================== [ 143.696268] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 143.696275] Read of size 2 at addr ffffffff86e8dc1a by task syz-executor.0/11200 [ 143.696277] [ 143.696287] CPU: 0 PID: 11200 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 143.696292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.696295] Call Trace: [ 143.696308] dump_stack+0x1b2/0x283 [ 143.696324] print_address_description.cold+0x5/0x1d3 [ 143.696337] kasan_report_error.cold+0x8a/0x194 [ 143.696345] ? vga16fb_imageblit+0x1be2/0x2140 [ 143.696354] __asan_report_load2_noabort+0x68/0x70 [ 143.696365] ? vga16fb_imageblit+0x1be2/0x2140 [ 143.696374] vga16fb_imageblit+0x1be2/0x2140 [ 143.696389] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 143.696402] soft_cursor+0x50a/0xa50 [ 143.696420] bit_cursor+0x1056/0x1620 [ 143.696435] ? bit_update_start+0x1f0/0x1f0 [ 143.696451] ? fb_get_color_depth+0x100/0x200 [ 143.696461] ? get_color+0x1be/0x3a0 [ 143.696472] fbcon_cursor+0x4b1/0x6a0 [ 143.696480] ? bit_update_start+0x1f0/0x1f0 [ 143.696488] ? vga16fb_setcolreg+0xfe/0x350 [ 143.696501] hide_cursor+0x7a/0x2a0 [ 143.696513] redraw_screen+0x29d/0x790 [ 143.696525] ? con_shutdown+0x90/0x90 [ 143.696534] ? fbcon_set_palette+0x466/0x580 [ 143.696546] fbcon_modechanged+0x68a/0x980 [ 143.696559] fbcon_event_notify+0x107/0x1760 [ 143.696575] notifier_call_chain+0x108/0x1a0 [ 143.696589] blocking_notifier_call_chain+0x79/0x90 [ 143.696600] fb_set_var+0xac5/0xc90 [ 143.696612] ? fb_set_suspend+0x110/0x110 [ 143.696622] ? __lock_acquire+0x5fc/0x3f20 [ 143.696637] ? lock_acquire+0x170/0x3f0 [ 143.696646] ? do_fb_ioctl+0x2f1/0xa70 [ 143.696677] ? do_fb_ioctl+0x2e7/0xa70 [ 143.696691] do_fb_ioctl+0x36d/0xa70 [ 143.696702] ? register_framebuffer+0x8e0/0x8e0 [ 143.696716] ? avc_has_extended_perms+0x6e4/0xbf0 [ 143.696729] ? avc_ss_reset+0x100/0x100 [ 143.696744] ? __lock_acquire+0x5fc/0x3f20 [ 143.696757] ? trace_hardirqs_on+0x10/0x10 [ 143.696785] fb_ioctl+0xdd/0x130 [ 143.696793] ? do_fb_ioctl+0xa70/0xa70 [ 143.696803] do_vfs_ioctl+0x75a/0xff0 [ 143.696820] ? selinux_inode_setxattr+0x730/0x730 [ 143.696831] ? ioctl_preallocate+0x1a0/0x1a0 [ 143.696843] ? lock_downgrade+0x740/0x740 [ 143.696862] ? __fget+0x225/0x360 [ 143.696875] ? security_file_ioctl+0x83/0xb0 [ 143.696887] SyS_ioctl+0x7f/0xb0 [ 143.696896] ? do_vfs_ioctl+0xff0/0xff0 [ 143.696909] do_syscall_64+0x1d5/0x640 [ 143.696923] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 143.696930] RIP: 0033:0x45de59 [ 143.696935] RSP: 002b:00007f29e4d5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.696945] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 143.696950] RDX: 00000000200000c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 143.696955] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 143.696960] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 143.696966] R13: 00007ffeba8e803f R14: 00007f29e4d5b9c0 R15: 000000000118bf2c [ 143.696980] [ 143.696984] The buggy address belongs to the variable: [ 143.696992] transl_h+0x3a/0x40 [ 143.696994] [ 143.696997] Memory state around the buggy address: [ 143.697005] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 143.697012] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 143.697018] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 143.697022] ^ [ 143.697029] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 143.697035] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 143.697038] ================================================================== [ 143.697042] Disabling lock debugging due to kernel taint [ 143.700807] Kernel panic - not syncing: panic_on_warn set ... [ 143.700807] [ 143.700817] CPU: 0 PID: 11200 Comm: syz-executor.0 Tainted: G B 4.14.198-syzkaller #0 [ 143.700822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.700824] Call Trace: [ 143.700838] dump_stack+0x1b2/0x283 [ 143.700849] panic+0x1f9/0x42d [ 143.700857] ? add_taint.cold+0x16/0x16 [ 143.700867] ? ___preempt_schedule+0x16/0x18 [ 143.700879] kasan_end_report+0x43/0x49 [ 143.700889] kasan_report_error.cold+0xa7/0x194 [ 143.700898] ? vga16fb_imageblit+0x1be2/0x2140 [ 143.700906] __asan_report_load2_noabort+0x68/0x70 [ 143.700915] ? vga16fb_imageblit+0x1be2/0x2140 [ 143.700921] vga16fb_imageblit+0x1be2/0x2140 [ 143.700933] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 143.700942] soft_cursor+0x50a/0xa50 [ 143.700954] bit_cursor+0x1056/0x1620 [ 143.700965] ? bit_update_start+0x1f0/0x1f0 [ 143.700976] ? fb_get_color_depth+0x100/0x200 [ 143.700984] ? get_color+0x1be/0x3a0 [ 143.700992] fbcon_cursor+0x4b1/0x6a0 [ 143.700999] ? bit_update_start+0x1f0/0x1f0 [ 143.701005] ? vga16fb_setcolreg+0xfe/0x350 [ 143.701015] hide_cursor+0x7a/0x2a0 [ 143.701024] redraw_screen+0x29d/0x790 [ 143.701033] ? con_shutdown+0x90/0x90 [ 143.701041] ? fbcon_set_palette+0x466/0x580 [ 143.701050] fbcon_modechanged+0x68a/0x980 [ 143.701061] fbcon_event_notify+0x107/0x1760 [ 143.701073] notifier_call_chain+0x108/0x1a0 [ 143.701084] blocking_notifier_call_chain+0x79/0x90 [ 143.701093] fb_set_var+0xac5/0xc90 [ 143.701103] ? fb_set_suspend+0x110/0x110 [ 143.701112] ? __lock_acquire+0x5fc/0x3f20 [ 143.701123] ? lock_acquire+0x170/0x3f0 [ 143.701130] ? do_fb_ioctl+0x2f1/0xa70 [ 143.701149] ? do_fb_ioctl+0x2e7/0xa70 [ 143.701161] do_fb_ioctl+0x36d/0xa70 [ 143.701170] ? register_framebuffer+0x8e0/0x8e0 [ 143.701188] ? avc_has_extended_perms+0x6e4/0xbf0 [ 143.701198] ? avc_ss_reset+0x100/0x100 [ 143.701209] ? __lock_acquire+0x5fc/0x3f20 [ 143.701219] ? trace_hardirqs_on+0x10/0x10 [ 143.701236] fb_ioctl+0xdd/0x130 [ 143.701244] ? do_fb_ioctl+0xa70/0xa70 [ 143.701253] do_vfs_ioctl+0x75a/0xff0 [ 143.701261] ? selinux_inode_setxattr+0x730/0x730 [ 143.701270] ? ioctl_preallocate+0x1a0/0x1a0 [ 143.701278] ? lock_downgrade+0x740/0x740 [ 143.701289] ? __fget+0x225/0x360 [ 143.701299] ? security_file_ioctl+0x83/0xb0 [ 143.701308] SyS_ioctl+0x7f/0xb0 [ 143.701316] ? do_vfs_ioctl+0xff0/0xff0 [ 143.701325] do_syscall_64+0x1d5/0x640 [ 143.701335] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 143.701341] RIP: 0033:0x45de59 [ 143.701346] RSP: 002b:00007f29e4d5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.701354] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 143.701358] RDX: 00000000200000c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 143.701363] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 143.701367] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 143.701372] R13: 00007ffeba8e803f R14: 00007f29e4d5b9c0 R15: 000000000118bf2c [ 143.702682] Kernel Offset: disabled [ 144.353967] Rebooting in 86400 seconds..