Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2021/02/24 04:29:53 fuzzer started 2021/02/24 04:29:54 dialing manager at 10.128.0.169:43091 2021/02/24 04:29:56 syscalls: 3541 2021/02/24 04:29:56 code coverage: enabled 2021/02/24 04:29:56 comparison tracing: enabled 2021/02/24 04:29:56 extra coverage: enabled 2021/02/24 04:29:56 setuid sandbox: enabled 2021/02/24 04:29:56 namespace sandbox: enabled 2021/02/24 04:29:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 04:29:56 fault injection: enabled 2021/02/24 04:29:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 04:29:56 net packet injection: enabled 2021/02/24 04:29:56 net device setup: enabled 2021/02/24 04:29:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 04:29:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 04:29:56 USB emulation: enabled 2021/02/24 04:29:56 hci packet injection: enabled 2021/02/24 04:29:56 wifi device emulation: enabled 2021/02/24 04:29:56 802.15.4 emulation: enabled 2021/02/24 04:29:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/24 04:29:57 fetching corpus: 50, signal 49279/52703 (executing program) 2021/02/24 04:29:57 fetching corpus: 100, signal 70817/75574 (executing program) 2021/02/24 04:29:57 fetching corpus: 147, signal 84266/90272 (executing program) 2021/02/24 04:29:58 fetching corpus: 197, signal 101730/108699 (executing program) 2021/02/24 04:29:58 fetching corpus: 246, signal 113555/121443 (executing program) 2021/02/24 04:29:58 fetching corpus: 293, signal 123063/131873 (executing program) 2021/02/24 04:29:59 fetching corpus: 341, signal 129405/139056 (executing program) 2021/02/24 04:29:59 fetching corpus: 388, signal 138018/148349 (executing program) 2021/02/24 04:29:59 fetching corpus: 438, signal 143810/154932 (executing program) [ 71.047695][ T3275] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.054259][ T3275] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 04:30:00 fetching corpus: 488, signal 149456/161320 (executing program) 2021/02/24 04:30:00 fetching corpus: 537, signal 155479/168024 (executing program) 2021/02/24 04:30:00 fetching corpus: 585, signal 164182/177042 (executing program) 2021/02/24 04:30:01 fetching corpus: 634, signal 174584/187575 (executing program) 2021/02/24 04:30:01 fetching corpus: 683, signal 181948/195204 (executing program) 2021/02/24 04:30:02 fetching corpus: 732, signal 186795/200449 (executing program) 2021/02/24 04:30:02 fetching corpus: 782, signal 190642/204747 (executing program) 2021/02/24 04:30:02 fetching corpus: 832, signal 196243/210561 (executing program) 2021/02/24 04:30:03 fetching corpus: 879, signal 201486/215958 (executing program) 2021/02/24 04:30:03 fetching corpus: 927, signal 205553/220286 (executing program) 2021/02/24 04:30:03 fetching corpus: 977, signal 208651/223771 (executing program) 2021/02/24 04:30:04 fetching corpus: 1027, signal 214177/229274 (executing program) 2021/02/24 04:30:04 fetching corpus: 1076, signal 218573/233737 (executing program) 2021/02/24 04:30:04 fetching corpus: 1125, signal 223309/238420 (executing program) 2021/02/24 04:30:05 fetching corpus: 1175, signal 226904/242123 (executing program) 2021/02/24 04:30:05 fetching corpus: 1222, signal 231577/246706 (executing program) 2021/02/24 04:30:05 fetching corpus: 1272, signal 235081/250249 (executing program) 2021/02/24 04:30:06 fetching corpus: 1319, signal 238056/253244 (executing program) 2021/02/24 04:30:06 fetching corpus: 1368, signal 241645/256735 (executing program) 2021/02/24 04:30:06 fetching corpus: 1416, signal 245308/260219 (executing program) 2021/02/24 04:30:06 fetching corpus: 1464, signal 247300/262320 (executing program) 2021/02/24 04:30:07 fetching corpus: 1513, signal 250640/265503 (executing program) 2021/02/24 04:30:07 fetching corpus: 1563, signal 254806/269363 (executing program) 2021/02/24 04:30:07 fetching corpus: 1613, signal 256950/271497 (executing program) 2021/02/24 04:30:08 fetching corpus: 1660, signal 259158/273665 (executing program) 2021/02/24 04:30:08 fetching corpus: 1710, signal 261562/275964 (executing program) 2021/02/24 04:30:08 fetching corpus: 1757, signal 265763/279626 (executing program) 2021/02/24 04:30:08 fetching corpus: 1803, signal 268870/282430 (executing program) 2021/02/24 04:30:09 fetching corpus: 1850, signal 270616/284131 (executing program) 2021/02/24 04:30:09 fetching corpus: 1900, signal 272881/286196 (executing program) 2021/02/24 04:30:09 fetching corpus: 1947, signal 275531/288518 (executing program) 2021/02/24 04:30:10 fetching corpus: 1996, signal 278822/291284 (executing program) 2021/02/24 04:30:10 fetching corpus: 2045, signal 281285/293396 (executing program) 2021/02/24 04:30:10 fetching corpus: 2093, signal 283698/295428 (executing program) 2021/02/24 04:30:10 fetching corpus: 2143, signal 286598/297856 (executing program) 2021/02/24 04:30:11 fetching corpus: 2193, signal 288858/299710 (executing program) 2021/02/24 04:30:11 fetching corpus: 2238, signal 290150/300894 (executing program) 2021/02/24 04:30:12 fetching corpus: 2286, signal 292491/302849 (executing program) 2021/02/24 04:30:12 fetching corpus: 2336, signal 295663/305251 (executing program) 2021/02/24 04:30:12 fetching corpus: 2386, signal 297257/306644 (executing program) 2021/02/24 04:30:12 fetching corpus: 2431, signal 299365/308301 (executing program) 2021/02/24 04:30:13 fetching corpus: 2480, signal 301174/309757 (executing program) 2021/02/24 04:30:13 fetching corpus: 2530, signal 302881/311058 (executing program) 2021/02/24 04:30:13 fetching corpus: 2580, signal 304294/312164 (executing program) 2021/02/24 04:30:14 fetching corpus: 2629, signal 305838/313336 (executing program) 2021/02/24 04:30:14 fetching corpus: 2675, signal 308293/315137 (executing program) 2021/02/24 04:30:14 fetching corpus: 2725, signal 310456/316634 (executing program) 2021/02/24 04:30:14 fetching corpus: 2773, signal 311718/317569 (executing program) 2021/02/24 04:30:15 fetching corpus: 2823, signal 312937/318430 (executing program) 2021/02/24 04:30:16 fetching corpus: 2863, signal 314354/319535 (executing program) 2021/02/24 04:30:16 fetching corpus: 2911, signal 315785/320686 (executing program) 2021/02/24 04:30:17 fetching corpus: 2960, signal 317212/321643 (executing program) 2021/02/24 04:30:17 fetching corpus: 3009, signal 319125/322930 (executing program) 2021/02/24 04:30:17 fetching corpus: 3058, signal 322311/324971 (executing program) 2021/02/24 04:30:17 fetching corpus: 3060, signal 322630/325308 (executing program) 2021/02/24 04:30:17 fetching corpus: 3060, signal 322630/325343 (executing program) 2021/02/24 04:30:17 fetching corpus: 3060, signal 322630/325392 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325441 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325487 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325543 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325593 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325635 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325685 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325731 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325776 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325823 (executing program) 2021/02/24 04:30:17 fetching corpus: 3061, signal 322638/325858 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/325905 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/325953 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/326003 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/326053 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/326097 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/326140 (executing program) 2021/02/24 04:30:17 fetching corpus: 3062, signal 322646/326175 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326221 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326272 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326302 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326338 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326409 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326450 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326504 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326533 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326589 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326641 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326686 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326741 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326784 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326815 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326854 (executing program) 2021/02/24 04:30:18 fetching corpus: 3062, signal 322646/326900 (executing program) 2021/02/24 04:30:18 fetching corpus: 3063, signal 322652/326942 (executing program) 2021/02/24 04:30:18 fetching corpus: 3063, signal 322652/326995 (executing program) 2021/02/24 04:30:18 fetching corpus: 3063, signal 322652/327047 (executing program) 2021/02/24 04:30:18 fetching corpus: 3063, signal 322652/327080 (executing program) 2021/02/24 04:30:18 fetching corpus: 3063, signal 322652/327118 (executing program) 2021/02/24 04:30:18 fetching corpus: 3064, signal 322840/327254 (executing program) 2021/02/24 04:30:18 fetching corpus: 3064, signal 322840/327297 (executing program) 2021/02/24 04:30:18 fetching corpus: 3064, signal 322840/327340 (executing program) 2021/02/24 04:30:18 fetching corpus: 3064, signal 322840/327382 (executing program) 2021/02/24 04:30:18 fetching corpus: 3064, signal 322841/327431 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327485 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327540 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327586 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327625 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327670 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327719 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327768 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327815 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327861 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327900 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327948 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/327996 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328037 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328080 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328135 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328176 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328227 (executing program) 2021/02/24 04:30:18 fetching corpus: 3065, signal 322870/328281 (executing program) 2021/02/24 04:30:18 fetching corpus: 3066, signal 322912/328353 (executing program) 2021/02/24 04:30:18 fetching corpus: 3066, signal 322912/328404 (executing program) 2021/02/24 04:30:18 fetching corpus: 3066, signal 322912/328451 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328497 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328536 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328572 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328612 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328653 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328692 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328726 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328766 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328821 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328867 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328913 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/328958 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329009 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329047 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329091 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329136 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329183 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329217 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329259 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329291 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329327 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322914/329369 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329418 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329454 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329494 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329531 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329579 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329618 (executing program) 2021/02/24 04:30:18 fetching corpus: 3067, signal 322969/329664 (executing program) 2021/02/24 04:30:18 fetching corpus: 3068, signal 322973/329709 (executing program) 2021/02/24 04:30:18 fetching corpus: 3068, signal 322973/329757 (executing program) 2021/02/24 04:30:18 fetching corpus: 3068, signal 322973/329801 (executing program) 2021/02/24 04:30:18 fetching corpus: 3068, signal 322973/329853 (executing program) 2021/02/24 04:30:18 fetching corpus: 3068, signal 322976/329887 (executing program) 2021/02/24 04:30:18 fetching corpus: 3069, signal 322979/329894 (executing program) 2021/02/24 04:30:18 fetching corpus: 3069, signal 322979/329894 (executing program) 2021/02/24 04:30:20 starting 6 fuzzer processes 04:30:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@can_delroute={0x14, 0x13, 0x809}, 0x14}}, 0x0) 04:30:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000009c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1) 04:30:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) 04:30:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x32}, 0x20) 04:30:21 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 93.058117][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 93.309982][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 93.316984][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 93.409296][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.417860][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.427120][ T8400] device bridge_slave_0 entered promiscuous mode [ 93.437815][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.445553][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.463933][ T8400] device bridge_slave_1 entered promiscuous mode [ 93.511751][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.540559][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 93.546742][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.599827][ T8400] team0: Port device team_slave_0 added [ 93.635193][ T8400] team0: Port device team_slave_1 added [ 93.685664][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 93.700517][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.728385][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.774050][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.819365][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.827135][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.855484][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.879347][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 93.910390][ T8400] device hsr_slave_0 entered promiscuous mode [ 93.928009][ T8400] device hsr_slave_1 entered promiscuous mode [ 94.082120][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 94.087177][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.100424][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.108621][ T8402] device bridge_slave_0 entered promiscuous mode [ 94.118622][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.125781][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.133684][ T8402] device bridge_slave_1 entered promiscuous mode [ 94.231634][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 94.247847][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.297519][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.479808][ T8402] team0: Port device team_slave_0 added [ 94.488334][ T8402] team0: Port device team_slave_1 added [ 94.504948][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 94.543955][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.551256][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.559735][ T8404] device bridge_slave_0 entered promiscuous mode [ 94.568555][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.577549][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.586142][ T8404] device bridge_slave_1 entered promiscuous mode [ 94.646844][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.654285][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.681079][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.699512][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.707855][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.735113][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.801560][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 94.832679][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.848723][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.862171][ T8402] device hsr_slave_0 entered promiscuous mode [ 94.871566][ T8402] device hsr_slave_1 entered promiscuous mode [ 94.881457][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.889520][ T8402] Cannot create hsr debugfs directory [ 94.924593][ T8404] team0: Port device team_slave_0 added [ 94.964358][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 94.980347][ T8404] team0: Port device team_slave_1 added [ 95.000596][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.033776][ T8128] Bluetooth: hci0: command 0x0409 tx timeout [ 95.051184][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.058189][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.086045][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.110371][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.135984][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.143316][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.169762][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.195429][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.245572][ T8404] device hsr_slave_0 entered promiscuous mode [ 95.254655][ T8404] device hsr_slave_1 entered promiscuous mode [ 95.261067][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.269605][ T8404] Cannot create hsr debugfs directory [ 95.272491][ T2970] Bluetooth: hci1: command 0x0409 tx timeout [ 95.281998][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.420531][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.429575][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.439627][ T8408] device bridge_slave_0 entered promiscuous mode [ 95.463240][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.470313][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.479501][ T8406] device bridge_slave_0 entered promiscuous mode [ 95.488913][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.497699][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.507378][ T8406] device bridge_slave_1 entered promiscuous mode [ 95.512733][ T2970] Bluetooth: hci2: command 0x0409 tx timeout [ 95.524856][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.531974][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.541600][ T8408] device bridge_slave_1 entered promiscuous mode [ 95.644319][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.659150][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.671288][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.682050][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.705221][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 95.737760][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.748641][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.759138][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 95.770070][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.803165][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.821964][ T8408] team0: Port device team_slave_0 added [ 95.852227][ T8406] team0: Port device team_slave_0 added [ 95.867221][ T8406] team0: Port device team_slave_1 added [ 95.875876][ T8408] team0: Port device team_slave_1 added [ 95.901344][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.913865][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.943480][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.983627][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.990604][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.017129][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 96.018381][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.044776][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.051740][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.079991][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.095973][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.103323][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.130606][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.165461][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.176021][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.188718][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.205921][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.254733][ T8406] device hsr_slave_0 entered promiscuous mode [ 96.262192][ T8406] device hsr_slave_1 entered promiscuous mode [ 96.268884][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.277144][ T8406] Cannot create hsr debugfs directory [ 96.300218][ T8408] device hsr_slave_0 entered promiscuous mode [ 96.308041][ T8408] device hsr_slave_1 entered promiscuous mode [ 96.315827][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.323529][ T8408] Cannot create hsr debugfs directory [ 96.370157][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.379061][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.388692][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.399210][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 96.400095][ T8485] device bridge_slave_0 entered promiscuous mode [ 96.419823][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.428248][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.436471][ T8485] device bridge_slave_1 entered promiscuous mode [ 96.540262][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.584210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.593611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.607050][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.619679][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.668527][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.679866][ T8128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.690683][ T8128] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.698105][ T8128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.721919][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.754487][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.764632][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.774923][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.785441][ T9356] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.792616][ T9356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.800974][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.823399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.848466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.857616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.872451][ T8485] team0: Port device team_slave_0 added [ 96.887111][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.902834][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.911459][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.921903][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.931530][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.940799][ T9553] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.947932][ T9553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.956725][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.965255][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.974756][ T8485] team0: Port device team_slave_1 added [ 97.013501][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.027625][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.037600][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.049181][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.058274][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.065375][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.089875][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.102523][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.112546][ T2970] Bluetooth: hci0: command 0x041b tx timeout [ 97.116391][ T8408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 97.138265][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.148569][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.158180][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.167139][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.175846][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.184678][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.195400][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.203955][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.232813][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.239789][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.267231][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.279602][ T8408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 97.289839][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.297936][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.307113][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.316440][ T3174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.331303][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.347731][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.352417][ T9629] Bluetooth: hci1: command 0x041b tx timeout [ 97.359967][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.387119][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.399136][ T8408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.408931][ T8408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.440828][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.451494][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.479677][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.489456][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.507505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.522950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.530539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.540276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.549372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.558148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.569623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.582511][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.593323][ T35] Bluetooth: hci2: command 0x041b tx timeout [ 97.605773][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.627807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.636110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.654297][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.670518][ T8485] device hsr_slave_0 entered promiscuous mode [ 97.677647][ T8485] device hsr_slave_1 entered promiscuous mode [ 97.684508][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.692823][ T8485] Cannot create hsr debugfs directory [ 97.698348][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.747585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.755944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.766331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.778577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.787737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.796511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.805236][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.812378][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.823825][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.832536][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 97.864927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.873392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.881863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.891648][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.898810][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.906923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.976255][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.990493][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.999911][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.009078][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.018266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.029031][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.047211][ T8400] device veth0_vlan entered promiscuous mode [ 98.067875][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.077680][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.089189][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.098281][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.108035][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.117055][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.126277][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.135958][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.152205][ T9356] Bluetooth: hci4: command 0x041b tx timeout [ 98.164178][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.192748][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.200458][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.235060][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.245124][ T8400] device veth1_vlan entered promiscuous mode [ 98.274510][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.287539][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.296549][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.308999][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.317051][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.326295][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.337410][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.345919][ T1790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.355757][ T8402] device veth0_vlan entered promiscuous mode [ 98.385812][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.400719][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.410715][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.422390][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.445713][ T8402] device veth1_vlan entered promiscuous mode [ 98.468408][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.477215][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.482486][ T9356] Bluetooth: hci5: command 0x041b tx timeout [ 98.488395][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.500787][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.507884][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.516598][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.526041][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.535100][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.542215][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.596583][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.612965][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.620842][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.644071][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.652889][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.661371][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.682287][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.690945][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.700130][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.709423][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.718832][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.727925][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.747501][ T8400] device veth0_macvtap entered promiscuous mode [ 98.777553][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.797936][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.806725][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.816475][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.825820][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.835122][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.844594][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.854245][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.870782][ T8400] device veth1_macvtap entered promiscuous mode [ 98.886081][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.911766][ T8402] device veth0_macvtap entered promiscuous mode [ 98.920819][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.935205][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.943536][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.956221][ T8404] device veth0_vlan entered promiscuous mode [ 98.974833][ T8485] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.993471][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.001629][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.015883][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.025680][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.039812][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.049635][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.067684][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.079404][ T8402] device veth1_macvtap entered promiscuous mode [ 99.088173][ T8485] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.097539][ T8485] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.108966][ T8485] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.138098][ T8404] device veth1_vlan entered promiscuous mode [ 99.153540][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.178739][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.188018][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.198708][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.208429][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.216288][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.225899][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.235010][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.242143][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.249950][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.259851][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.271507][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.279117][ T9356] Bluetooth: hci0: command 0x040f tx timeout [ 99.299848][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.315300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.324803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.335717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.345507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.364072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.373180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.381603][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.388737][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.404669][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.415911][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.425471][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.434964][ T9626] Bluetooth: hci1: command 0x040f tx timeout [ 99.435300][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.510543][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.548571][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.570425][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.596524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.606148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.617399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.627367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.636366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.645401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.654764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.663348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.672666][ T9553] Bluetooth: hci2: command 0x040f tx timeout [ 99.697939][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.708507][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.720677][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.731571][ T8404] device veth0_macvtap entered promiscuous mode [ 99.740431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.750038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.759065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.770660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.780064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.789172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.797865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.806969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.830226][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.839081][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.851268][ T8404] device veth1_macvtap entered promiscuous mode [ 99.871015][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.881357][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.890793][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.901586][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.912106][ T9553] Bluetooth: hci3: command 0x040f tx timeout [ 99.920815][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.961051][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.980640][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.991086][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.003715][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.017069][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.048526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.058450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.147148][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.171991][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.191954][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.211759][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.224531][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.233099][ T8128] Bluetooth: hci4: command 0x040f tx timeout [ 100.241626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.257344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.266257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.275929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.304252][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.321938][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.330653][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.340327][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.386304][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.406122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.415105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.432239][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.442535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.457098][ T8408] device veth0_vlan entered promiscuous mode [ 100.481536][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.508149][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.516796][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.533450][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.547621][ T8408] device veth1_vlan entered promiscuous mode [ 100.555996][ T9711] Bluetooth: hci5: command 0x040f tx timeout [ 100.597931][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.609144][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.618881][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.674887][ T847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.690864][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.702382][ T847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.719737][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.723288][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.738596][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.751018][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.759894][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.768768][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.777655][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.786392][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.796480][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.877333][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.893021][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.905971][ T9626] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.913135][ T9626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.959226][ T8406] device veth0_vlan entered promiscuous mode [ 100.995108][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:30:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@can_delroute={0x14, 0x13, 0x809}, 0x14}}, 0x0) [ 100.995755][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.010439][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.015530][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.038257][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.049225][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.056420][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.064881][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.074499][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.083714][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.092814][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.114705][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.130461][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:30:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@can_delroute={0x14, 0x13, 0x809}, 0x14}}, 0x0) [ 101.158878][ T8408] device veth0_macvtap entered promiscuous mode [ 101.210664][ T8406] device veth1_vlan entered promiscuous mode [ 101.218758][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.227492][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.242600][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.246830][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.266805][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.281259][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.298822][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.309791][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.319716][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.329045][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.339141][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.367339][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 101.381008][ T8408] device veth1_macvtap entered promiscuous mode [ 101.416013][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.433602][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.453014][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:30:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000009c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1) [ 101.467235][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.485509][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.499736][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.512123][ T9626] Bluetooth: hci1: command 0x0419 tx timeout 04:30:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000009c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1) 04:30:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@can_delroute={0x14, 0x13, 0x809}, 0x14}}, 0x0) [ 101.558611][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.598084][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.643309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.662453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.677560][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.699492][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.709052][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.709971][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.752499][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 101.759512][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.770938][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.789338][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.800344][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.829454][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 04:30:30 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0xa083) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) [ 101.861345][ T8406] device veth0_macvtap entered promiscuous mode [ 101.886932][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:30:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000009c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1) [ 101.910942][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.941933][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.950790][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.969366][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.989448][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.001182][ T9629] Bluetooth: hci3: command 0x0419 tx timeout 04:30:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) [ 102.024894][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.045628][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.061150][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.077039][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.097803][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.120335][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.149674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.170186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.190084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.195608][ C1] hrtimer: interrupt took 51676 ns [ 102.244050][ T8406] device veth1_macvtap entered promiscuous mode [ 102.265333][ T8408] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.312059][ T9626] Bluetooth: hci4: command 0x0419 tx timeout [ 102.312196][ T8408] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.326981][ T8408] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.337802][ T8408] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.395613][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.447183][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.539905][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.613375][ T9807] IPVS: ftp: loaded support on port[0] = 21 [ 102.630901][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.631621][ T2970] Bluetooth: hci5: command 0x0419 tx timeout [ 102.691871][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.768230][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.816300][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.850604][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.871947][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.881950][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.892524][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.904256][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 04:30:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) [ 102.934331][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.945405][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.026679][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.102937][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.103527][ T9811] IPVS: ftp: loaded support on port[0] = 21 [ 103.122962][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.134192][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.144712][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.157862][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.168749][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.179962][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.193236][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.266942][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.283368][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.315104][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.331640][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.340831][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.361569][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.608824][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.662152][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.778561][ T847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.787174][ T847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.810384][ T8485] device veth0_vlan entered promiscuous mode [ 103.876220][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.889126][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.926087][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.998509][ T8485] device veth1_vlan entered promiscuous mode [ 104.019707][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.030394][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.049573][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.114694][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.130039][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.178698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.202148][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.212910][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.230553][ T8485] device veth0_macvtap entered promiscuous mode [ 104.230886][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.259099][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.279509][ T8485] device veth1_macvtap entered promiscuous mode [ 104.289123][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.302657][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.310583][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.330643][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.350870][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.367183][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.460150][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.491405][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.511270][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.531595][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.551248][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.585219][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.632331][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.642979][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.652898][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.663922][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.683607][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.697603][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.710158][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.724819][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.743586][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.755447][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.766960][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.779049][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.813527][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.826300][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.847056][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.862385][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.892129][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.914850][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.947328][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.972320][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.996743][ T8485] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:30:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:34 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0xa083) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) [ 105.017331][ T8485] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.041326][ T8485] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.050058][ T8485] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.367715][ T847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.391850][ T847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.425440][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.447254][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.472109][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.482783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:30:35 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) 04:30:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x32}, 0x20) 04:30:35 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0xa083) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 04:30:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x32}, 0x20) 04:30:35 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0xa083) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 04:30:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:30:37 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x32}, 0x20) 04:30:37 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:37 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) 04:30:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:30:38 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 109.337841][T10002] IPVS: ftp: loaded support on port[0] = 21 [ 109.527022][T10006] IPVS: ftp: loaded support on port[0] = 21 04:30:38 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:38 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:38 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:39 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:42 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:42 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) [ 113.357197][T10116] IPVS: ftp: loaded support on port[0] = 21 04:30:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 113.505095][T10110] IPVS: ftp: loaded support on port[0] = 21 04:30:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) 04:30:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:30:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:30:43 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) close(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:30:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:30:43 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x1, 0xfffffff9}) 04:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004850}, 0x4004012) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) [ 114.464103][T10178] binder: 10176:10178 ioctl c0306201 0 returned -14 [ 114.811535][T10173] IPVS: ftp: loaded support on port[0] = 21 04:30:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:30:44 executing program 5: ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) [ 115.074301][T10185] IPVS: ftp: loaded support on port[0] = 21 04:30:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) 04:30:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}], [], 0x6b}}) [ 115.204976][T10197] binder: 10191:10197 ioctl c0306201 0 returned -14 04:30:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 115.508181][T10218] binder: 10212:10218 ioctl c0306201 0 returned -14 04:30:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:30:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}], [], 0x6b}}) [ 115.974122][T10255] binder: 10250:10255 ioctl c0306201 0 returned -14 04:30:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc81, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x4004510d, 0xfffffffffffffffd) 04:30:47 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f8, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f8}], 0x0, &(0x7f0000010200)) 04:30:47 executing program 5: ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) 04:30:47 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}], [], 0x6b}}) 04:30:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001480)=""/90, 0x5a}}], 0x3, 0x20000000, &(0x7f0000002d00)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff61}}], 0x3df, 0x86, 0x0) [ 118.847743][T10277] Can't find a SQUASHFS superblock on loop4 04:30:48 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc81, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x4004510d, 0xfffffffffffffffd) 04:30:48 executing program 1: fanotify_mark(0xffffffffffffffff, 0x151, 0x0, 0xffffffffffffff9c, 0x0) [ 118.982321][T10277] Can't find a SQUASHFS superblock on loop4 04:30:48 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}], [], 0x6b}}) 04:30:48 executing program 1: fanotify_mark(0xffffffffffffffff, 0x151, 0x0, 0xffffffffffffff9c, 0x0) 04:30:48 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f8, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009820002838001100009e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101000000000000", 0x1f8}], 0x0, &(0x7f0000010200)) 04:30:48 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc81, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x4004510d, 0xfffffffffffffffd) 04:30:48 executing program 5: ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) 04:30:48 executing program 1: fanotify_mark(0xffffffffffffffff, 0x151, 0x0, 0xffffffffffffff9c, 0x0) [ 119.462225][T10307] Can't find a SQUASHFS superblock on loop4 04:30:48 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f8, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009820002838001100009e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101000000000000", 0x1f8}], 0x0, &(0x7f0000010200)) 04:30:48 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc81, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x4004510d, 0xfffffffffffffffd) 04:30:48 executing program 1: fanotify_mark(0xffffffffffffffff, 0x151, 0x0, 0xffffffffffffff9c, 0x0) 04:30:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)=@bridge_newneigh={0x3c, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 04:30:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000040)="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", 0x54e}], 0x1) [ 119.783026][T10321] Can't find a SQUASHFS superblock on loop4 04:30:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)=@bridge_newneigh={0x3c, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 04:30:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 04:30:48 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f8, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009820002838001100009e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101000000000000", 0x1f8}], 0x0, &(0x7f0000010200)) 04:30:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:49 executing program 5: ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x14) 04:30:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)=@bridge_newneigh={0x3c, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 04:30:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000040)="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", 0x54e}], 0x1) [ 120.085695][T10339] Can't find a SQUASHFS superblock on loop4 04:30:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)=@bridge_newneigh={0x3c, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 04:30:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 04:30:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 04:30:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 120.508514][T10338] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:30:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 04:30:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 120.735454][T10367] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:30:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 04:30:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 120.943680][T10377] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:30:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 04:30:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 04:30:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 04:30:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000040)="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", 0x54e}], 0x1) [ 121.894685][T10400] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:30:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 04:30:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 122.104326][T10412] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:30:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000040)="750cd5249e5f0c9da18736bbfd8435a4f11ecb207914457949eeda400275aabfd6e5ac606966adc70a471255ecff00ecf06517a948a187589db9d162d3101abdecae651693e35021d8b8d7c9a18e2b5c6da0b76cf44fcd42d7fdc7a1235826a2fc146d751c1433eb2908c44582ec486b6aa0e4f2c6b245d0c3fc9aaf9c9bf46b606b3c42eee24792d9dbd3025b1120307d33f8c65492e6b6c482c0e50dd556378cc7f0f22d5af322000cd90ebf10a00386b3dfac94835b54a640ff52a39c27a4f86f79c564e830deff5c90776d41c75b6f352a2beaf7d3c8b0b26c9d4b7b9f151b250180e5b407a38c797e82c8f0283ae86edb4f24216c4b4fb981e16fc5126b59aab07e0f92f8eae045b41fd668218e3d9ba73c90ea3a47ad97ad9dea0ff4566f5cca2b6b4a439c53895dd55b4b2de4b776ecc8cbc4974f3b6612e3dd7da28425a723af8a9611774117e2d167afda0f7febbd95e7fbfdc47c08ae23848409af94b589280b8f44f46a588ff9fa9a5d3ca16dcf9b645d1b1e713169ee2a6f960ce7c7805c05ee4eded05b80ef09d4e7e01fd9c74a2fcb66f5308a96c4c973d06e4c690554c72a2f387f9dc9463d3eaf5e5c687e7c2141e7de3572ea24c520cde86566f712310370026c1d4c5b8161085ad506eb12c81406e10fbbb991aa0a9d3393be39f17a9b7e26012dd207543c526b202f7192c0421dd97125ac9a795362739c0f4be22be19784cb3bd7d94c6fdde8d013e766531bff716c5d644ba50345a965e4f11895c6fcd147e74514e5036654372f3c83918daae2bcc828c2b61e8bcd127c2d1a3c36cca9508ca252c4b08682ffeade53ea8e802807d5cee3c6b7b6501b55105bf5f4989f4cb3c4aca8ba29face5fd5023d50088ee24499926ea45a33224dcd390112252565838755ed2a5b8672fe71c8fd8d46ec97a2be53002492d48f84f05a2d80ed3fad07533853f4cf3d0e03d6f9a4956d0635473eed9f64e0ac73cade9a91552c10e6fab76c110e8b38894a58bec476d434ff07cce9f676cd69c51149d9f50fa6e0bde3be14a3ca3a1a668c848e84605142a9c112e0ddab74df3210219eedb4651de64a336cab1957e9267cbbe06686353ec5ca8e7b767314d6584ad84c4e84fafecefdd5d28d6d5fb4df9010dc10698ead83b484908f8419827938af21379930365b3b4bf0b3df58743cedcc513ba9821b62d26d1217d71cdf2db068eee5e378606ebcf4a44ce845f4ebc291a0452f3c4636f951aebb9c109857988a414d80ed5c173f19f5de9c8812aa0e1599fd9962618c776765d390af802d95adfb5f0e0488037a732603db3311bf4c19d8552b4569485c2ad8bd5ca364f3982ce189e889d85fc5403887fca0811a426542f8ad739d4250e8e2dba71b72ff09a65eac1355a4907ff6d6bdde56ec428d5c78a55c04d76a53a78787743887846be14cb9b399d1e07307501e8d09d047b08d43e0d5939a8fd06ff98c7802bd501e8eede4d789a25b11260fdc7fcee9dc435da16055660aba878f80dc2ba0f37218828a778e8f90da55bcd9cde2f039b1ebcb70645573a25b07d6c4441552f58388d0f833d22d4d573aacb981f5bfedf31416bb0ae554e5bed2089aa89192abd8dddb26664200832d7b0d37b222f047c8931b1ccef762a9244002d013696a9b8fd72852cfca42b2ed2ec92b155a13ae6a0ce89789df370c5dd25e3addb92b4e66cfa70ecdeeca911d0c08d292e65771c4c99b693292776c1cf958afdde230c2cfe77b66551ed3d821caa5d60c372e8d7170d2a3ebf3ffed464fd2f6fb50b3e57133e789f9929bb2dfbe8cfb7c57b2478b5b6585e227bacf191e60a6b4fe397c9b264b1e980de67a95463c800718b08c07a9dc5364b80b88a927fa1d85aae893fb261d52b0073523ed789b324b17", 0x54e}], 0x1) 04:30:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000040)) 04:30:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:30:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000040)) 04:30:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:30:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:31:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000040)) 04:31:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x9a1603, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'macsec0\x00', {0x9}}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x80) clock_gettime(0x4, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:31:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:31:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:31:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "49f7d4", "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"}}, 0x110) 04:31:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:31:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "49f7d4", "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"}}, 0x110) 04:31:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r4, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:31:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:31:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "49f7d4", "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"}}, 0x110) 04:31:01 executing program 2: syz_io_uring_setup(0x0, 0xfffffffffffffffd, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 04:31:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000040)) 04:31:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/213) 04:31:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "49f7d4", "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"}}, 0x110) 04:31:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/213) 04:31:01 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) [ 132.471199][ T3275] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.477718][ T3275] ieee802154 phy1 wpan1: encryption failed: -22 04:31:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/213) [ 132.818780][T10674] IPVS: ftp: loaded support on port[0] = 21 [ 133.248164][T10702] IPVS: ftp: loaded support on port[0] = 21 04:31:02 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/213) 04:31:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) [ 133.724646][T10737] IPVS: ftp: loaded support on port[0] = 21 04:31:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:03 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000000000000010000000000000001000000750000000600000000000000010001000000000008000000000000000600000000000000000000000000008089a00000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffbf8000000000000000080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000000000000008f04ecff0000000000000000000000000000000800000000020000000000000000a00000000000001000000000000000000000000000000008040000d600000000000000000000000400000000000000050000000000000001800000010000000000000000000009020000000000000000000000000000be42f46316b466456c364537ebfe761bb491113ad0fcbcad3f7970884e84315a6c8c6c6403e563619b0c0406f5bbbcfbdd463e2f84a2e18a7902e81ba348434fb7645f6a5991bf8ec2d8229c862519ed23abdd81400987f875ab33c031b0ce51e91a7b32f6aea16112d8130775882ba49828a38eed6f894503924aa90f2b345d9037abd31c1a7456bd608e2f9739faafe09501265169696e355993de227c8879fcd9eee5ecb87dd081f859967f4542b159d56c36002a8f43e8b26d39b9517c92dc5d6dcbd87c8e44022cbeaea3be99673d0d1f455953f9a078d2e424f3b330a2af358bf7645b9203c24c0378864e7cf4fb5b3e1a8a12b222401feff60be98cec3b4125fee440d9c642464cea0e38a7ae3145bad892d2ad7ad3b2ceb24b9b732f84682b2be600a5726959061fab8f78273d35f01704a335058815f83d380c129608e59d4832141e2169fb8f65717cb504a6da1f094ba49f4bf370574f93c3ca3f8e2af790000000000000000000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) [ 134.436872][T10772] IPVS: ftp: loaded support on port[0] = 21 04:31:04 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) [ 135.164866][T10802] IPVS: ftp: loaded support on port[0] = 21 04:31:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:06 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) [ 137.657108][T10862] IPVS: ftp: loaded support on port[0] = 21 04:31:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:08 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 139.864909][T10904] IPVS: ftp: loaded support on port[0] = 21 04:31:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:09 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4e, 0x3, 0x7fffffff, 0xffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:31:09 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:09 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) [ 140.861368][T10942] IPVS: ftp: loaded support on port[0] = 21 [ 140.863267][T10946] IPVS: ftp: loaded support on port[0] = 21 [ 141.092999][T10954] IPVS: ftp: loaded support on port[0] = 21 04:31:10 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) [ 141.920731][T11006] IPVS: ftp: loaded support on port[0] = 21 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:15 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) [ 147.126196][T11087] IPVS: ftp: loaded support on port[0] = 21 04:31:16 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) [ 147.724402][T11119] IPVS: ftp: loaded support on port[0] = 21 04:31:17 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) 04:31:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:17 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000000000000010000000000000001000000750000000600000000000000010001000000000008000000000000000600000000000000000000000000008089a00000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000000000000000000000000000000ff7fffffffffffbf8000000000000000080000000000000000000000000000000000000000000000080400000000000000000000000000000000010000000000d7090000000000000600000000000000000000000000000000000000000000008f04ecff0000000000000000000000000000000800000000020000000000000000a00000000000001000000000000000000000000000000008040000d600000000000000000000000400000000000000050000000000000001800000010000000000000000000009020000000000000000000000000000be42f46316b466456c364537ebfe761bb491113ad0fcbcad3f7970884e84315a6c8c6c6403e563619b0c0406f5bbbcfbdd463e2f84a2e18a7902e81ba348434fb7645f6a5991bf8ec2d8229c862519ed23abdd81400987f875ab33c031b0ce51e91a7b32f6aea16112d8130775882ba49828a38eed6f894503924aa90f2b345d9037abd31c1a7456bd608e2f9739faafe09501265169696e355993de227c8879fcd9eee5ecb87dd081f859967f4542b159d56c36002a8f43e8b26d39b9517c92dc5d6dcbd87c8e44022cbeaea3be99673d0d1f455953f9a078d2e424f3b330a2af358bf7645b9203c24c0378864e7cf4fb5b3e1a8a12b222401feff60be98cec3b4125fee440d9c642464cea0e38a7ae3145bad892d2ad7ad3b2ceb24b9b732f84682b2be600a5726959061fab8f78273d35f01704a335058815f83d380c129608e59d4832141e2169fb8f65717cb504a6da1f094ba49f4bf370574f93c3ca3f8e2af790000000000000000000"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:17 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) [ 148.415191][T11148] IPVS: ftp: loaded support on port[0] = 21 04:31:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) 04:31:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x58998d2ab7869a03}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x4000004) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x5, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0xd, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}}}, @tclass={{0x0, 0x29, 0x43, 0x4}}], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file1\x00', 0x200, 0x21) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000010", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc4405}, 0x4010) 04:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe3}]}]}]}, 0x2c}}, 0x0) [ 148.684877][T11155] IPVS: ftp: loaded support on port[0] = 21 04:31:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) [ 149.003549][T11161] IPVS: ftp: loaded support on port[0] = 21 04:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe3}]}]}]}, 0x2c}}, 0x0) 04:31:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x40000, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 149.450972][T11211] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 149.525939][T11214] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 04:31:21 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x420002, 0x49) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7f, 0xf, 0x6, 0x7, 0x0, 0x7, 0xe0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000180)}, 0x8040, 0x46, 0x20, 0x4, 0x1, 0x6, 0x9}, 0x0, 0xb, r2, 0xa) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220d, 0x0, 0x0, 0x6, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) listen(0xffffffffffffffff, 0x8) unshare(0x60000000) 04:31:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) 04:31:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe3}]}]}]}, 0x2c}}, 0x0) [ 152.886668][T11271] IPVS: ftp: loaded support on port[0] = 21 04:31:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe3}]}]}]}, 0x2c}}, 0x0) 04:31:22 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 04:31:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x40000, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:31:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f38"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 153.370516][T11299] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 153.403931][ T36] audit: type=1800 audit(1614141082.385:2): pid=11300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14219 res=0 errno=0 04:31:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f38"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:31:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003440)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 04:31:22 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 04:31:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x40000, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 153.700907][ T36] audit: type=1800 audit(1614141082.685:3): pid=11320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14210 res=0 errno=0 04:31:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f38"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:31:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000004740)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x53a7}, {0x0, 0x0, 0x1}, {0x81}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3, 0x7}) [ 153.748267][T11323] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 04:31:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003440)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 04:31:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x40000, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:31:22 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 04:31:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000004740)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x53a7}, {0x0, 0x0, 0x1}, {0x81}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3, 0x7}) [ 154.007611][ T36] audit: type=1800 audit(1614141082.985:4): pid=11334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14219 res=0 errno=0 [ 154.008359][T11335] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 04:31:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f326111d0e221cc9a9aa96def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f38"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:31:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 04:31:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003440)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 04:31:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000004740)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x53a7}, {0x0, 0x0, 0x1}, {0x81}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3, 0x7}) 04:31:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) [ 154.459829][ T36] audit: type=1800 audit(1614141083.445:5): pid=11350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14206 res=0 errno=0 04:31:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003440)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 04:31:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000004740)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x53a7}, {0x0, 0x0, 0x1}, {0x81}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3, 0x7}) [ 154.587606][ T36] audit: type=1800 audit(1614141083.495:6): pid=11356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14219 res=0 errno=0 04:31:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f00000000c0)=0x10) [ 154.757393][ T36] audit: type=1800 audit(1614141083.555:7): pid=11357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14211 res=0 errno=0 04:31:23 executing program 5: futex(&(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0) [ 154.896221][ T36] audit: type=1800 audit(1614141083.865:8): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14206 res=0 errno=0 04:31:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) [ 155.055653][ T36] audit: type=1800 audit(1614141083.865:9): pid=11381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14219 res=0 errno=0 04:31:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f00000000c0)=0x10) 04:31:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) 04:31:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xf9, 0x5e, 0xde, 0x3c, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x1a100, 0x0, 0x9, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x11) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:31:24 executing program 5: futex(&(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0) [ 155.207239][ T36] audit: type=1800 audit(1614141084.035:10): pid=11385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14211 res=0 errno=0 04:31:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) [ 155.400678][ T36] audit: type=1800 audit(1614141084.385:11): pid=11403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14206 res=0 errno=0 04:31:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f00000000c0)=0x10) 04:31:24 executing program 5: futex(&(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0) 04:31:24 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="19", 0x1}], 0x1}}], 0x1, 0x0) 04:31:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:31:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f00000000c0)=0x10) 04:31:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) 04:31:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) 04:31:24 executing program 5: futex(&(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0) 04:31:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:24 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="19", 0x1}], 0x1}}], 0x1, 0x0) 04:31:24 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8005400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 04:31:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:31:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, &(0x7f0000000000)) 04:31:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:31:25 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="19", 0x1}], 0x1}}], 0x1, 0x0) 04:31:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) [ 156.159139][T11456] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.181727][T11462] loop3: detected capacity change from 264192 to 0 [ 156.230363][T11462] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 04:31:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:31:25 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="19", 0x1}], 0x1}}], 0x1, 0x0) [ 156.277014][T11462] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:31:25 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:25 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8005400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) [ 156.798344][T11499] loop3: detected capacity change from 264192 to 0 [ 156.810265][ T9731] libceph: connect (1)[d::]:6789 error -101 [ 156.816781][ T9731] libceph: mon0 (1)[d::]:6789 connect error [ 156.827473][T11489] ceph: No mds server is up or the cluster is laggy [ 156.837071][ T7] libceph: connect (1)[d::]:6789 error -101 [ 156.868101][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 156.903035][T11499] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 04:31:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000180)={{r1}, "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"}) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='#! ') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0xfffffb71, 0x800000000000000, 0x0, 0x6, 0x3, 0xfff}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x1) io_submit(0x0, 0x8, &(0x7f0000005800)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000001280)="9dab440ce23d184d34a26b253a2c3bb2bc8269b275b976029587dad44519534dfda82c0a799af4e7a629abc35afafc9b0b26935faf8b684595c4b1ec669af1ea1bc2a6fff9ea3364737c566f137e174ce5d94c2781d144a5f3332017c0b7db127dd05c7defaf497b86c8725b8921261e0fd3b59d4598116216e9ebf93007153404de82f1c40c316fcc690b9e1eaf5da8b88f8109090839c3d2b8f9cf986302c9a48a3c03d3c0cb7df8f488a7c19f06d70dacf506fd63cafba14d2e1929e82236cad0847c288db1050ed96cd0cded", 0xce, 0x8, 0x0, 0x1, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0xc000, 0xffffffffffffffff, &(0x7f00000013c0)="74a75a399c9d8d64c0bbcc5a4d6356ab7004e4d3f506afcf1abf39637d96930d0783ec950985c2d141fef8f4cef7552affe7bdb5014dee2a7d66", 0x3a, 0x100000001, 0x0, 0x2}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x6, 0x200, 0xffffffffffffffff, &(0x7f0000005900)="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", 0x1000, 0x2, 0x0, 0x3}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, &(0x7f00000024c0)="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", 0x1000, 0x5, 0x0, 0x3}, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0xfc5e, 0xffffffffffffffff, 0x0, 0x0, 0xc0e, 0x0, 0x1, r0}, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000003640)="822b3a1e52a0fc9ff1dc8e517dda8233250f83a1e4acaf97bc7819fcee59c859635744d5d9a48052b467d54dda457e56fdf107765ef3fff50fdf301a0552b1f34884daf603c4940894638eaf71e96277210c6200dc40d112080b3ffd24a83a990def0b0da0a452b9c1d9d460bffeb2f9099c5a2d74bca83be1fdfe6e66653faef8e19f27a1bf22f62a2ba7442427662ae00eb336d181b40fc4bbab4c5b219e9b585336c272d0c2fdd0a1dabdb6cc7d33", 0xb0, 0x7fffffff, 0x0, 0x3, r4}, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x1, 0x5, r3, &(0x7f0000003780)="2e8fe2a780a3ca82a6840e47cb781541c968074a39045d553a7d5b364ca5de769023b2b044edde843bdd35c117009bfd4359743d53e8b77b0e2d4ae04acff506f53651b998887c836f9d12b99b869f5386525c171d52e7a922d86b3f7067dc2517740c7e8e932086f3ae73b16165221865c3fa44d8cc4a7e0feda02cf731b010164935ac391c3ad732c704540cf561e2cfd1404db6df171c9880f7ef3c18a26ba38f1cdeb0fb5a671bec276eb821713fb2e8ee4181ab68a0c437b995fbcc37fb33253e255923165c5653ae7ac23c8cf1d5154316ba1c7ef51ff37c3e19370d3ddc856dc2be5d2fc965019c125b6a5ce0477eefc7289a6d1b6fd121779e6bb1ef9641ad86c1be70857aac8977b5e4ee0eeea2b7435f9ba8f4d5050f7ec7209300f2d30d7881aab01b3a5dc4df0574d69a542550a331274781fe86dcc36ca09d3596c939a67c6e11e69bd7785d62ae76b1a28efb2d12d1b812b4a6ee1f46a5c188902dd39bb4190515990010fa614e7a14d6999f469ce1341c25e58b0203de40a44c8ad27ee6bd78fa15cc66ba29e68b786a7aa0798213c1bb29e62fdaa1e63ae039cdc348c414d31711a75f2709416b545eec13f6d4b4c0ef70af4fb61e2a0ad3b6d3f550415eec39b2cd42f9931f75719441144a33f9c76815172d83da813b3eeadeb29d442fd9263101f17bac809c4cebd5670de9601c51c0902d44567f92c30b288da2fdfa1c222a348ccdc4f98d4f8bef95e448338f32834a4e63346bb06b41843385ef6fb2b59475c4594adcff288d004897f5635c39a352b4df50626444628a1cfb6790bc55b6d810cf5f448ebe75095cf3621ea97101839621c29064a54085357cd0dd545f97c3edb9985ce68af098770c9f126e4093f4375ca03fc50a38884ae4347a6570fa5ba6a2029edc84fdc0c826669d38872860acb08a1fec80aebb333902fe9631583b9fca61403ac13295e4e09babbef6f07ce7d08fe66682c86a6aa28af43ab39de461b11c40427097b118cd1c8cddfb2753f93a2a44308cbacaed4e676dd0fa301a6c3a783c640b0f2b2c687c5c4b71a628f02d934feb40dc08b3170943c8383de7fee565c8bf45acf9690f4e669be05ae4ca8899fbf5c074ca14ef075e90e58531c510a0c15c8681849beea16d65d2a811b4de905819dcadfac206f4242cc23b4065104aad42acc252524595d5ac2c26d750ae3b1034240023901db1d3a4241d8afa4b06b19e5247f8c9941779d12a64a641b5da2c5cd95dfd10f8b6502da89d58d33cd177d91930882c7b0b7bfc64f6d71e1243a0d3724e376745947883d35ea0bd0f5f00d08f0eaae9460bbb104bd7465be66f22c8cbee053098f9a0c157f60077481e09fa3c1c68b00684bf11609828e6648f5ce58ffa6a30fe8b9586f3c88d0d2221b6bd9a065a436f612928fae05ff50e20b31c9dd8d374f07d50735d190650fa6ffea44a2ceffe87cbc93238e78d9e1c0f709c7518a149ab6d3aa04dad9cdd5ea80f6c8a01891448e9cfc7a6fdb3b49f92dcff47653421df1e7a9396d39a8c615f2da405b11407ac661176ed526884bc8fdc714dd450f44f3fb2f7d661b3a414a8c860bf139608d8514106276f6cee2fb7b61ddfd67b7db804ca2e66a029008c92da54ead9a695065c1389d0fb5237249f35bb3ca44c84930cc8d0b23d07a67e57d15f497caa2aca643ee98557f4c2809fc3a511154426ba235f1aa80ec500f34256acb9636512d0aa68e0554b2d5d1788e31432c5664ce481ea300bbb3fcbe9036be0e250c390969bc31cae53753e97410d366b563994466df75a8135802a564e5b744f33bdb30f9c3b4663d900d6dfe0d5816cb49692897c067dd01c493eba5c52e03327306f65374b36c8a1a6d708a2d89b2754efd77cb6bac9f8c16aed2ddcf7e70f72929d9e3c69ec3abfc3c720b04a6d810d642c11ef2e49b3d4504dea844e211d463d5f43b6da9251bb2b3b3e0f9e89d58928860f37e2278b58347c8ff0143d9e6471691e25699cd777540890e4acb602e49bac892b89d5c411606281d2e1e17e8ef6921a68b8f5f68a8db6e18f8bf5606d0cc8dc9d086207105240c8313d15ec09ded93e33f58a7f4e4f7adb1f9f300ab7745ec920d8117ead1f6a2f8f62fd44bbf2e258607d4f26e2da510f89d7de2e1ab709250f1f977a4f11849d98129d45163f809f017e4332c890669a78172762546356acaf5e923c645149f5e9db129ed4659d16498d6615f903adcd1641e1db9e572ffafbbe3efe55afc9f8be5f73a181985e39a5dfb4aa57b6780ee0f894c0e2e6831beeafc605410fbe361f549599710becf8da22673141736d5d5b21c43abe90e9cd7e57283fee9889e44e7c298b5e9e716fdfff88253e0cd40f6bf05ba3d386518799b9ff6f7103b667be89b16717ec47139aa176272d961cf25e432fb6cf8346d1cc608f56aa2ea15eaaef4b09f675e51a1da42fd173ff81f77f4e1dec688697dd08615b2aa84fdc0db5748909b04c7bbbdcaaa90cd0e44409644a9ea1913f85ee20302f8c2e8958a9e0e9205bd944826d63f8a5ee6f119123603d23b28a3df9a4ff1c2651f7c883a8f024d18ac86733011490b3de6ac269d2d9fd0dd804204a1e0179992154c5ecb139f724319f2eeecbbd176d927394470a06f5cbc9db15dfcb30ff60e92a810cc7695547c77d95f61f563413a00617ef9e0ca0c14930039568fe57f3847a7f2dcab03b54eb6b2df62018b51fc9e6c6a12bbdeaa37e7a361a2729a9f8498f2c3ab00653ffce3571248df185f3be33392467b12b0abecc43fd3742e3554a787b80a140806076f42ec6fcac5eb24a81e56db1fd33c4d5317c851dfc44308706f08e720bbced825dd1a4bc46a538d37fb0e0c0b96b766ea55dd6a644b16eba6d336616eb46c92d972359eea71626ba19e46be735d6498e67a2202075c600b540afd9c36176292c91637b2c99899c75a172a3a348202f88ff273054d9250f60fdd4f1f834d742c9cae678aa9c50a07bfba6d4768818263fe9a854fdea5591bca3f831df1da33be2095cb5e14a73312879911b84df91b79c2bd342a67ee97178f2500dd8791f3f96afcd1adef6656dec87284d430c9216f3439a27f1de57b47579b0be608b308c2517d86fc007dd534fff083a1aa89b13e2b4b88c133db88b34cef17043bc47c57bcab93cd85aa91597bde5d8dbc204bb1f06ddfc4553d49ea1e30bcabc2d26be2373a2eb641d84696f94dafffa63675fc108af593e764615aad735179e496ad38e5aed707148bad89c508a25c55a1afc98b0def5254f366dd0e8bb4315d781df3f034dbc3ec4a49873b5c2a758127f6292b32840848ef5b444c47d7f5917d12ae0d57ae20cfe8232df4541de5643d378d30950d599daccdcce055450b45fa973ff846b15b8f6904401ce351b921c4056c51f0200b4fd70c529f1fd390ca9b01c80035fd4573631c7dc3a5b22e7d687f743b6faec1b588f86c2b274d9873b30c3b5223265e5094ce92709c0bbc45656fa673bf6a4a0c067c77dd10ccfa46ff0629177abd8e2485059914cbd907ce47d90f57f60223a304d2e8f16ebaf891717f0264cfdfd15fa739e8567843787a6d0a439598eca150d15cef99bce8b064d623595322d3c4bc3690548e3fb9cc9c95429a0d25824b2559e055017d12b6645ba91f0c777daa1840280eeb6566c40499c5610bc886ab882f42c9f644335b315ff02c06358e58729c7c834f5a43e38c48e3fcf3dac2126be6d3d9f13ac57c99c0c0010f7633f7cb00186f6b2703c868aa937dba2a58b8b7ef64684b0a7f97d09466de8289b2f9a3e9ae6679b95a1812dd9391ba734b3ae7d4592c5b02b5456be1851c22a2fa4886cf80b826986eb619f6170ad5e7630503a9b088d203b9fd868913803c4f0d7ee14f290410eed90af35278c8e64b95157ccb9c84be15a950a9c231340c3993e199f9d3ab5b7642fbb1b2d0a34c174eedc6caee8173525e4c2b732f5bb11c94fd1f36065cd01d5e934a16144ea4ebe4179034f9ed33a543e58108fcff35a0e317e5c6a35c336f0adee6b00d998cec3bc2e7522a363fa8012996708c0cab3a8ed883dec63c079643d981a75c10a6fbd965bcd3f719f6a0c4387a3981d9abcae1d6ae096098e293971b1e499a4b1eeec898fb21dd26fb1f58613076ae83a295ee34f2f176afb4757000bfc6bd82111691fbe90f2deabe41beeb95357b90f968941b230af25d7068f82972a36ec5a13ffc97f5449c611d7ba3b4b0a1361f418732f26e17e9cd6c23bcdbc19bf575806c4a4d55ed91b823f48f93a5f51a790ee39118888949603a704416b929366ca3aafb597a92660ec2a90eb6aecdfe32d662759f72856d6f1d7f0ea3b19b29a31b2b5690f39bade36dad179592404f2bc9526a189ca5de0eb90cad122d6a1854e537c4961cc8af94caee579c4055b272695cbd9b7a214a70ae83108b86a0b4119597ebdfa9d0be5fe8f056a8bfb4f0af338ac085ac5d387559b07d60ddccc38eff3e1607209e5e7205f559fb66c758a6b28c98d0d91330c89c51e36cfb05d7ba5c3931766435bb6ce3e7d0b150bfe2c3c79f6f049855827d34f2253b3479227f6bbb8b0ff1f6e4f39845e591ea32a47e3bd527c7981da3f79811340c6f441ef0399a4feae1c27034c7ebcb9d70387a780f3365ee36f4540b717e0ca2713996d4fc4a2e78ece1a59462ffb5bff84e35691fadf37228fb4a9c97215f18bcb5c8c41a39678949331e3f62c77c853cc52b65e2189a37d02c9fbed236a80ae80b1925776e67d6d4393a8c24526d56d45eae248e89295e9ff0640b1b0dda094f21090e89a84a846658a2bdd30cdf4c0eb60c753e2a84fb05b02d9e7d378390bec403958b179260ca964a7c1a9d960e79cabc092fd2460bddc3fa81e100d430ab7460e582fe5f803303597060ad8b79dd870272e4db01c5552a71c30327c16258bcc099cf91052be88f7f891e093aaf74b652de3a4d823909628fc7972f5103db848dc36d046e12f965349f16f08274730dd7c18627df32ec587224ba47fc7b642dba8b8e913f5eed64ef025d206991e7ecca803d90554183ef4f25fd6b1928536703d6991c35e8c6b56c58184ad60fc9e2c51a5b5d3bd59132f08a632fa34e21224abbd22c65f02571d4c3a361da5e00028418190876e0601d99750c686926701acb51cf89e293e105ff26b419b478d73d63df710f47cd19c3c7b03cd1b080e72859179084bb8886a3939b3b94dd15d0fdffcce7f5303f1698a4f388c7afb368821fa140f47852c48d68b56038ad24966df6da324099c9a18d83f7f38129122a9198a80ad0aabb96038a5ab359d07117595c04249026a1891104c9398b7a086c4835420c4054a2c767e495cce12ac7db342b304ff5e547362a2dd0f0fa5d7d8a4ab8240ac7ae3378a7c5661c8af95d3b56f1821afda5d7a47fd22404826b9e1b1a5c363bc890573868d2d76be2fd036b07d54fbbb0d3cdf66abcf4794c474553d8e30ea49b481da81167b8662ebd13769b9a49ef381a9cf4797d5631a0044b87a6d77062378153d215b20c64b2285164a573daffb30c0b9f3b9296580332713e90017e18d88880f027f32a87b966ed56128e3b303acc9ba5266265c1e3afc520fa23672b5fdc04684124d955e62e741206a6ae3a7a530843289873c34a41ec45af7c80727cd4f022443b5704d2dd27c83716c6c29fcbb06bc3a2079246fa8f351aeee71bc6f0e137c39d2f66df89e3c328516524424c3276c1e9c596a121d63c3c19be3", 0x1000, 0x7, 0x0, 0x0, r0}, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x4, 0x1, r1, &(0x7f00000047c0)="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", 0x1000, 0xbe, 0x0, 0x6}]) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000005840)={0xb4, 0xb, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xb1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) 04:31:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:31:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) [ 156.958810][T11499] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:31:26 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:26 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8005400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 04:31:26 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:26 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 157.260138][T11514] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.508423][T11536] loop3: detected capacity change from 264192 to 0 [ 157.571770][ T9731] libceph: connect (1)[d::]:6789 error -101 [ 157.578206][ T9731] libceph: mon0 (1)[d::]:6789 connect error [ 157.612738][T11536] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 157.664417][T11525] ceph: No mds server is up or the cluster is laggy [ 157.685414][ T9629] libceph: connect (1)[d::]:6789 error -101 [ 157.692409][ T9731] libceph: connect (1)[d::]:6789 error -101 [ 157.697067][T11536] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 157.722685][T11529] ceph: No mds server is up or the cluster is laggy [ 157.727314][ T9731] libceph: mon0 (1)[d::]:6789 connect error [ 157.737260][ T9629] libceph: mon0 (1)[d::]:6789 connect error [ 157.780906][T11527] ceph: No mds server is up or the cluster is laggy [ 157.781339][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 157.825503][ T9697] libceph: mon0 (1)[d::]:6789 connect error 04:31:26 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8005400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) [ 157.899503][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 157.952182][ T9697] libceph: mon0 (1)[d::]:6789 connect error 04:31:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000180)={{r1}, "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"}) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='#! ') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0xfffffb71, 0x800000000000000, 0x0, 0x6, 0x3, 0xfff}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x1) io_submit(0x0, 0x8, &(0x7f0000005800)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000001280)="9dab440ce23d184d34a26b253a2c3bb2bc8269b275b976029587dad44519534dfda82c0a799af4e7a629abc35afafc9b0b26935faf8b684595c4b1ec669af1ea1bc2a6fff9ea3364737c566f137e174ce5d94c2781d144a5f3332017c0b7db127dd05c7defaf497b86c8725b8921261e0fd3b59d4598116216e9ebf93007153404de82f1c40c316fcc690b9e1eaf5da8b88f8109090839c3d2b8f9cf986302c9a48a3c03d3c0cb7df8f488a7c19f06d70dacf506fd63cafba14d2e1929e82236cad0847c288db1050ed96cd0cded", 0xce, 0x8, 0x0, 0x1, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0xc000, 0xffffffffffffffff, &(0x7f00000013c0)="74a75a399c9d8d64c0bbcc5a4d6356ab7004e4d3f506afcf1abf39637d96930d0783ec950985c2d141fef8f4cef7552affe7bdb5014dee2a7d66", 0x3a, 0x100000001, 0x0, 0x2}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x6, 0x200, 0xffffffffffffffff, &(0x7f0000005900)="91fe8331bca8f518601da7e482cf10e11c226fb25be0750573760d30f441500fb63b97b669e58b7df3081512715363bae2e18bbc5b74cb025a59c61fdc5be491b435d7963c4677dfbef4da282e9871d74b7fd830c29350d640852f24e26a060798257cc39dbb285be5fd12cc41a07cf1bb28e309d08702ba314f44aee00f62825ac3a9e59f9116aefad2b56aec5e3dafe07220f9b09152a752a3065b08034fbdcd75a1a8fe659a23f704a94bc8dc68dfd38ef2813f14079005f6992e1bb06bfa01fe82f861691f4f79e4ff77332d159bd1a5cbf7a540f2e1c58f510184a54a266da9288aaa816b09ae116b2c50c13efd82fcd665369e219871d775a6ee0170cc121623d08c8aff1534c5e62e4f3543fdff7e60fc23787314b34daea34a9a985c74d54ddb178b4f9f1e0e042bcba406cf93042b0069165dbc36aa27535a1821dae025c46b7dd637c57f264d1a539611f6f420191ea3c96692aea86b173d9d2ea461599c2273fa37431719d0cd361e005fc9deae053610f1a376cb295480bad60fd337b7cf0e16794c20847593539c5d57473bb494a4e69c2ce077486ddd4f45c8228b37a0a7d8afd47ba5264aa5d13ee506537ebf644de38d9d41d08a51a27a5a67f64c903d0dafce7a3922666726910fe27dc643ed4575ace3ea5cae0c095a64ef7349cd775d1a8e1175c601b9b5b5c514667fea124c748daad42440a437b79fc56ed0695c36590994b3410f7fbf74b93ed2cfb50bffaceef6de660e31f4425c0df276eca9f5c93ae6f9cd8278989ec326361947b1e7728558d25241e0a8a53dd1cfe1bb238541ad5961aa9620fd727162b53dec49ee6cf8e1e366878386dba3f47852d6c799e2c7af558deee74d7f4ac7d00cf802e800aab92449c40f862db69a609518eac18de5ac8bdd9ba7e374b8f05ef41243d918d3a5e6a351ef382e128c1ed1f0db1cc65a21baa076064f279147fabbfa34f8afef59aac909b5abd9d60a83171b7a8ca9c88ab00d122ace9435824a001c1840c8e11dbee80375c9a8ecd38b6266d404f4707e9854490c49b83bd7106df95fc9046d3117d1ce050972823ab60e7e50ac706c92531fec1d0d168a2eb7f0107e64c75fff2ee25cc0eab975b7c1ca311e2b4e25d3f655993c47901402d9e91c2d9bd68eca37fb5127c3be0c6d4ec0c4c81cf02197c3fea3031fa62739a8351859441db385cf08999891c985878585ca764903a0bec812b5bcc684db225474764f3aad95155ef8d8887fa9f42014ac248452881eb9be4f15681556c0bac660ff2e477dc390d4df38b3c8be55deb4c971e87a9f98faf201f6e8012e2333a63d74b942ae74038cd2dd1434f488eae41d2ef46b3cc6092978ff27b60aa2b5b9884d2b6c301f94b4048ecc00dd676d39190e33918ce86592523ca0d320ef27871f064c7130d4e8c70532985212dbc60eb115d10e9d8012576277a043ee79d6b87572cb33390dad62dd718f98677d807a482d1d2e3242982294498352f99bf27e04b87693d7320f30a462a297ab7f884ba6617a4729e8049039b507dd88d372ed38d3103caa9af5bb04a3dababe6c960a12924fb24eb267c6df87580d4a0857563b91c92238fa7f24d744aaff2391cd98411e6b1875938ee2e071702742d02a3a5b5e0bf6d8e0f10cff30bd0e5327909c81848470f4d7253a6b0035253a200a1ca013605572817b607a847dc4a4229c867d050e9b095ec9917bb92b947fbb58f7dc2017f416f5eb53ed8886556ca5024ad1720fb951dcaa714fac7240b9cec6624c5de84c6531cf09e44174cee5ad0ef977fb2213cb518e883d0b81bfe359d68108e50d80fef72bdc611722791af9fceed4f0ff74fbc3bdba74073f24cdeac78097616de60f4f00812609132c3ecc2755e4d9bc6b0456ca647ab1ac5bd28390f544062b7fb55b00d65f3ebe7a60c389816b887f80a93ced15a822b0f144ec24861a90f616124ee14a239f71128302c9228859bc18480bf0d5bd138b3a13256bb7b56eb942a63fcb8a3408352f33b01eebfe247bfb186fa4f0af025064358dd0c5b4dac9a22479a72dd40391ffabc1a68fe6175d64f630498e16374b029fc67710fccc40bb301fbcc2690338d5889fcf051b60739f13cfb43b68569ddc15276c634900ba8d7ce1b08aaa02753096978290d335d787e45f24d000cc42a2f219544c6d313dd187cfde616652407648ce3ef3b0fd5049470720a3db88cd2d1ccfb2853b005d30948f78c24840081c8b3b24e18fcaf3f9ce75e153bdc6dc331b6654465b314aed3fec1dd0961204be369891410a1615c8ffc7b3624d0081acf3367cfff437bcb98e569fca8738ba176ec4676db338be2859ab707593a7f16bad7680cddafeed934a573b95375fab36ba9b7112192fb6e22babd0043f3ce6be02a69d57be0f6125950e2ba8938abc0fd1cb97e257048d17548c4086b52c11dc080318e121af39955e755420d2c1376e936d5fb92e68e4b54ebf029d34d92a7ba5b3da2a6327574b8004dbb36c2664f104a6c3ede7cd70ae64a21c1b8ae028af50a0b323a3348a4a0860c09f547d90e7c48e9fd1517bcd472f5060591a91e6bf31a0c61a14c7f2673f335a0e2b62de3ad31f1a84f74abaaf0c3f01c76eba81c2eb529d703e7717582b9d7fc5943195c2e12a5fcb417e44163fce745bdc18d2e8170c1a9a26189713c02aa3147a707a9ca6f02551f0f3acb77d4b1113d2c65c88013645fece211ece78592c977fa6d33038d4cb64a7966af1ea15bcb547e3bb7dba4a91b51844ae6b3d2b813042fdb646818c2708e03e900a628324d3cb437c01fcf551b2724d1aa06535d66326273e94ded225a03bddc881a04f4a12345dfb4b94ff251428e8ab8bf51a4936a669085e2cc49ed84fdf226fbb24f48bb6bc8b9a7ed46b78c8b17095280ccff01f1ce0d370f7309a3a0098807b52eed7d6a07f30ad3c9f9c9d9237fe66ec13c95d53676f5f00a6e27b87660536f36fc365c93ff4623f836484b1d83791bdc9acc9e3eb17596de271a516fffbb84f6e7f92d7d387db3577cdfd7f4fcbe51d2fdbae1c8f1ab75500ca987762df1be0ce7f9d489d976c597560514d234047f50e5a54dbe3e8c32618d4c9c11bed445aade95e5cdaef968c1b2696f184a9de08e553c84ba1f1164b8c9ccb2d0dae33f08dcf30c4aaa97dfd8c1b409cf71e60014dab0b855aeac6636205eb3176734bd6ab690a1892ec0b5fa0ff9f287112d9dce48272df94b6e705113e44decad636c51e89728c270b04c91b5de8b005b87de6cd871673cb5c6616b7c37c56c8c4216892851d31f8e8d689d951497496f7f6d072c1980e0e139d0cf5ce04824786bd688947a288cf0c22392b0a09d3d3e60912a7dbe9c9bb439a252d6b32f5603cd9add8548cf1933bb70d9186a53061085b79eec3fd23be98167b07c948cac67e1c45774a6d94dcc0bb7d7014918adea11275eff9e17b8270b686dd6dab0bfc307f49bc7c15d69dce3a6196574be01a468bc31f411bf31ebc19f5585da5da07c3785364c16c9b34b9fe30e6b2b46340cdd8d605083fab61509aa24e7c0fec53756a72152071670d5c210b6230270a00eecd786d2a10dd48cbc1d6c44796091a5b2895922b652d5c4e0178bb2983f34a0802b8f5618628d2a9972bd2fb9b78ba673ca2b998ca9274c751b7c9291197f62dfaf7ccb9ac5cc5d7bafc29152e12f6374640e2a61e9459a313c3211db6b00d3ca0079e30b1abe6fbd0c1127ae92c438e0bfe9e5d9874643918069ef51ca28a8949a99ef8706dc50333e8a7cc873eb0dd5a4a50c5637d536cd4b517a45b80c82c6b2f0fd59dd4033cc1625fec9cf88f1595823954c3216fe4b039ea621f83438dee48f5866000eef63c1cd33c6e4adbd396fa43b219ee7bfaf290c255dcf4a6ede1a72e12defbb6eb0ffefb7e2a16425caea655a250dc42cda91003a0ca332c9b6a78cc6afb5550d18239e02bf242f844497a62cb86ebcddf57dcfd5a391ab3f8640ee85b77071f739a8d15875790a17df99087262630d250a72347129793971b69894dc51d257d3a2bb3bdb45b870b4203a561d6d23f49d0375afcc93d9f25cf132ac35585b34a40a9240166fc81874402bf9111bcd9b6ebc5ec1efa2beee5c174d886b5d064d0ca50cfc91a4be467acf1dc2ebc2969559c8d0d39f1401d35a6adcc0be8d37291f178c9831c26a3068694f577b25d6de02676ed6c69bf6fdf99283c5e221e7e640a0adda51d577fc01c3bc69d8277f33ca604cda2786ccf53374c84bd40d5d7879175f95a0b20a273c23359f19ba7bbbb726980138c0909b855d29ea0371dd34df854867dafacc663abe427f5e14099238a3319902c0c0d89840868bc7dbfa5a7e6d5b03aa23440de2b4bc8cf54f7acc11da38140c9ea985e7a54fe98c6d188806cf3f5a056ffeb08018d7faabf2d2b829e468de4e5be5b76d9ba71d072b41b0a0aa7fba292d258fb4d65a6562982e2024bb9644e8459468a89fcf721173a8f824e1698e7ba73e55621632d715147452c218219f9dab2421261a3bd95db18ef411098b722670336547be790732a7c2c15a4b49ae73acc34e0a78e3325295d4368b1e78868559502fdeb98c699f79782b87d10a9d2c1bfe20809c5dabf0def3df7708eab9a29b61dadad819d4a20be29435b478d9eb58ce9cfdef2422e8f6faaf77dd4c86caf85981f4dd70bf263588db8fd323fe99d32ef5451f4d9ad55e22f9060a70655fe77e8e01f7e4b1bd66c3aa0997798061797da2ebfd279dbae50ad97d01c9e006ae02cf40c21aaa1e8a313552a7df6966a892b87737a59eaa6147dfc05d726b9d628b7a0bf541d3d575d81fa62e7a455dbad86515f5b4e01ce30a1559dd8ceeba615fbc48319831e48480cdf29725daa7f4d0a00c0abb0f38e76c57f58d53fcd5462bd8516070594671a61c0786b94806006280668a6abe5f9ddc76dbec9b600e3bb5378e2671f44e102142e2e9d068393447bc471c31e7c6a5b674c084dd9c41ea5268ffae5f496e97745d9847dc79cda47ecc45a7a8c861d924f1bbc25cba9c558937063d36af48bfc50d16d6a40322c1e65324789362d11e2bd97c3dbd75c411df30b9018915b25491ed5942e4a7fc2ceca1f2da43b8cf1adf3cc1693d1a426b90a9d6118c41582690b2000512f2b09749882c6aac1e2bebcf00ca9b1faa54331edd76b9a6f3b2a3f3807301e6852c5e3b13ba828119afcfd0568d01221468a1c8bb19c282ba3f87af1bff91f1898d63e73751982b14aefd0c979d21f12b4aa6b550b8d40556f20baf963c5e5b9258cb0d8973f87d8774982256c67730d2753b902756c0efdd468dbe0122723173b5a2a46dc74da89377e71856245c685c0f6789b9c279f356fc3af8789ce2146b37661b78833b87bcfafd8b855713ca02e9f119b68acebedb6024aa7f3d0570d0576f9383afe96f89352cf6402b8f6d296c82f1b50ca0e232dc4949a3ba76cae991b2326fdd16ad89f4a62418e633fc87436df7b77a1caee5b4a1bf14f14a33187301088e990a34653852d6089f4c9bddeb1a293e65ad19d253a4c74ee3fe89a97d832853fcb4547c51e5acf98af367467c9adc4d1b9f444e707379d9ee0681838dd654a4b841603d9f3a612c2db981f837902328096c3239aed0326f3f6c9b67c3dd5f2c886e72afc849db7fe3bec9f904d435098eb5dc430d5cb7d87530bc9e8d5d90a61d1bb10cc050a317eebf60fbd5155eec9f5f8f8d17f8b51aed4a371050d01795b47d792c4e6882fe05e0eef", 0x1000, 0x2, 0x0, 0x3}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, &(0x7f00000024c0)="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", 0x1000, 0x5, 0x0, 0x3}, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0xfc5e, 0xffffffffffffffff, 0x0, 0x0, 0xc0e, 0x0, 0x1, r0}, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000003640)="822b3a1e52a0fc9ff1dc8e517dda8233250f83a1e4acaf97bc7819fcee59c859635744d5d9a48052b467d54dda457e56fdf107765ef3fff50fdf301a0552b1f34884daf603c4940894638eaf71e96277210c6200dc40d112080b3ffd24a83a990def0b0da0a452b9c1d9d460bffeb2f9099c5a2d74bca83be1fdfe6e66653faef8e19f27a1bf22f62a2ba7442427662ae00eb336d181b40fc4bbab4c5b219e9b585336c272d0c2fdd0a1dabdb6cc7d33", 0xb0, 0x7fffffff, 0x0, 0x3, r4}, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x1, 0x5, r3, &(0x7f0000003780)="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", 0x1000, 0x7, 0x0, 0x0, r0}, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x4, 0x1, r1, &(0x7f00000047c0)="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", 0x1000, 0xbe, 0x0, 0x6}]) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000005840)={0xb4, 0xb, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xb1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) [ 157.998931][ T1790] libceph: connect (1)[d::]:6789 error -101 [ 158.004974][ T1790] libceph: mon0 (1)[d::]:6789 connect error 04:31:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:27 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:27 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:27 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 158.304402][T11561] loop3: detected capacity change from 264192 to 0 [ 158.342021][T11561] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 158.391680][T11561] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 158.460649][T11564] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:27 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 158.794187][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 158.800547][ T9697] libceph: mon0 (1)[d::]:6789 connect error [ 158.811271][T11577] ceph: No mds server is up or the cluster is laggy [ 158.829433][ T9629] libceph: connect (1)[d::]:6789 error -101 [ 158.835653][ T9629] libceph: mon0 (1)[d::]:6789 connect error [ 158.842140][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 158.861043][ T9697] libceph: mon0 (1)[d::]:6789 connect error [ 158.867333][T11579] ceph: No mds server is up or the cluster is laggy [ 158.876623][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 158.882872][ T9697] libceph: mon0 (1)[d::]:6789 connect error [ 158.948963][T11580] ceph: No mds server is up or the cluster is laggy [ 158.957695][ T7] libceph: connect (1)[d::]:6789 error -101 [ 158.965520][ T7] libceph: mon0 (1)[d::]:6789 connect error [ 159.106257][ T9629] libceph: connect (1)[d::]:6789 error -101 [ 159.117210][ T9629] libceph: mon0 (1)[d::]:6789 connect error [ 159.123939][T11587] ceph: No mds server is up or the cluster is laggy [ 159.133094][ T9697] libceph: connect (1)[d::]:6789 error -101 [ 159.142106][ T9697] libceph: mon0 (1)[d::]:6789 connect error 04:31:28 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000180)={{r1}, "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"}) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='#! ') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0xfffffb71, 0x800000000000000, 0x0, 0x6, 0x3, 0xfff}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x1) io_submit(0x0, 0x8, &(0x7f0000005800)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000001280)="9dab440ce23d184d34a26b253a2c3bb2bc8269b275b976029587dad44519534dfda82c0a799af4e7a629abc35afafc9b0b26935faf8b684595c4b1ec669af1ea1bc2a6fff9ea3364737c566f137e174ce5d94c2781d144a5f3332017c0b7db127dd05c7defaf497b86c8725b8921261e0fd3b59d4598116216e9ebf93007153404de82f1c40c316fcc690b9e1eaf5da8b88f8109090839c3d2b8f9cf986302c9a48a3c03d3c0cb7df8f488a7c19f06d70dacf506fd63cafba14d2e1929e82236cad0847c288db1050ed96cd0cded", 0xce, 0x8, 0x0, 0x1, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0xc000, 0xffffffffffffffff, &(0x7f00000013c0)="74a75a399c9d8d64c0bbcc5a4d6356ab7004e4d3f506afcf1abf39637d96930d0783ec950985c2d141fef8f4cef7552affe7bdb5014dee2a7d66", 0x3a, 0x100000001, 0x0, 0x2}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x6, 0x200, 0xffffffffffffffff, &(0x7f0000005900)="91fe8331bca8f518601da7e482cf10e11c226fb25be0750573760d30f441500fb63b97b669e58b7df3081512715363bae2e18bbc5b74cb025a59c61fdc5be491b435d7963c4677dfbef4da282e9871d74b7fd830c29350d640852f24e26a060798257cc39dbb285be5fd12cc41a07cf1bb28e309d08702ba314f44aee00f62825ac3a9e59f9116aefad2b56aec5e3dafe07220f9b09152a752a3065b08034fbdcd75a1a8fe659a23f704a94bc8dc68dfd38ef2813f14079005f6992e1bb06bfa01fe82f861691f4f79e4ff77332d159bd1a5cbf7a540f2e1c58f510184a54a266da9288aaa816b09ae116b2c50c13efd82fcd665369e219871d775a6ee0170cc121623d08c8aff1534c5e62e4f3543fdff7e60fc23787314b34daea34a9a985c74d54ddb178b4f9f1e0e042bcba406cf93042b0069165dbc36aa27535a1821dae025c46b7dd637c57f264d1a539611f6f420191ea3c96692aea86b173d9d2ea461599c2273fa37431719d0cd361e005fc9deae053610f1a376cb295480bad60fd337b7cf0e16794c20847593539c5d57473bb494a4e69c2ce077486ddd4f45c8228b37a0a7d8afd47ba5264aa5d13ee506537ebf644de38d9d41d08a51a27a5a67f64c903d0dafce7a3922666726910fe27dc643ed4575ace3ea5cae0c095a64ef7349cd775d1a8e1175c601b9b5b5c514667fea124c748daad42440a437b79fc56ed0695c36590994b3410f7fbf74b93ed2cfb50bffaceef6de660e31f4425c0df276eca9f5c93ae6f9cd8278989ec326361947b1e7728558d25241e0a8a53dd1cfe1bb238541ad5961aa9620fd727162b53dec49ee6cf8e1e366878386dba3f47852d6c799e2c7af558deee74d7f4ac7d00cf802e800aab92449c40f862db69a609518eac18de5ac8bdd9ba7e374b8f05ef41243d918d3a5e6a351ef382e128c1ed1f0db1cc65a21baa076064f279147fabbfa34f8afef59aac909b5abd9d60a83171b7a8ca9c88ab00d122ace9435824a001c1840c8e11dbee80375c9a8ecd38b6266d404f4707e9854490c49b83bd7106df95fc9046d3117d1ce050972823ab60e7e50ac706c92531fec1d0d168a2eb7f0107e64c75fff2ee25cc0eab975b7c1ca311e2b4e25d3f655993c47901402d9e91c2d9bd68eca37fb5127c3be0c6d4ec0c4c81cf02197c3fea3031fa62739a8351859441db385cf08999891c985878585ca764903a0bec812b5bcc684db225474764f3aad95155ef8d8887fa9f42014ac248452881eb9be4f15681556c0bac660ff2e477dc390d4df38b3c8be55deb4c971e87a9f98faf201f6e8012e2333a63d74b942ae74038cd2dd1434f488eae41d2ef46b3cc6092978ff27b60aa2b5b9884d2b6c301f94b4048ecc00dd676d39190e33918ce86592523ca0d320ef27871f064c7130d4e8c70532985212dbc60eb115d10e9d8012576277a043ee79d6b87572cb33390dad62dd718f98677d807a482d1d2e3242982294498352f99bf27e04b87693d7320f30a462a297ab7f884ba6617a4729e8049039b507dd88d372ed38d3103caa9af5bb04a3dababe6c960a12924fb24eb267c6df87580d4a0857563b91c92238fa7f24d744aaff2391cd98411e6b1875938ee2e071702742d02a3a5b5e0bf6d8e0f10cff30bd0e5327909c81848470f4d7253a6b0035253a200a1ca013605572817b607a847dc4a4229c867d050e9b095ec9917bb92b947fbb58f7dc2017f416f5eb53ed8886556ca5024ad1720fb951dcaa714fac7240b9cec6624c5de84c6531cf09e44174cee5ad0ef977fb2213cb518e883d0b81bfe359d68108e50d80fef72bdc611722791af9fceed4f0ff74fbc3bdba74073f24cdeac78097616de60f4f00812609132c3ecc2755e4d9bc6b0456ca647ab1ac5bd28390f544062b7fb55b00d65f3ebe7a60c389816b887f80a93ced15a822b0f144ec24861a90f616124ee14a239f71128302c9228859bc18480bf0d5bd138b3a13256bb7b56eb942a63fcb8a3408352f33b01eebfe247bfb186fa4f0af025064358dd0c5b4dac9a22479a72dd40391ffabc1a68fe6175d64f630498e16374b029fc67710fccc40bb301fbcc2690338d5889fcf051b60739f13cfb43b68569ddc15276c634900ba8d7ce1b08aaa02753096978290d335d787e45f24d000cc42a2f219544c6d313dd187cfde616652407648ce3ef3b0fd5049470720a3db88cd2d1ccfb2853b005d30948f78c24840081c8b3b24e18fcaf3f9ce75e153bdc6dc331b6654465b314aed3fec1dd0961204be369891410a1615c8ffc7b3624d0081acf3367cfff437bcb98e569fca8738ba176ec4676db338be2859ab707593a7f16bad7680cddafeed934a573b95375fab36ba9b7112192fb6e22babd0043f3ce6be02a69d57be0f6125950e2ba8938abc0fd1cb97e257048d17548c4086b52c11dc080318e121af39955e755420d2c1376e936d5fb92e68e4b54ebf029d34d92a7ba5b3da2a6327574b8004dbb36c2664f104a6c3ede7cd70ae64a21c1b8ae028af50a0b323a3348a4a0860c09f547d90e7c48e9fd1517bcd472f5060591a91e6bf31a0c61a14c7f2673f335a0e2b62de3ad31f1a84f74abaaf0c3f01c76eba81c2eb529d703e7717582b9d7fc5943195c2e12a5fcb417e44163fce745bdc18d2e8170c1a9a26189713c02aa3147a707a9ca6f02551f0f3acb77d4b1113d2c65c88013645fece211ece78592c977fa6d33038d4cb64a7966af1ea15bcb547e3bb7dba4a91b51844ae6b3d2b813042fdb646818c2708e03e900a628324d3cb437c01fcf551b2724d1aa06535d66326273e94ded225a03bddc881a04f4a12345dfb4b94ff251428e8ab8bf51a4936a669085e2cc49ed84fdf226fbb24f48bb6bc8b9a7ed46b78c8b17095280ccff01f1ce0d370f7309a3a0098807b52eed7d6a07f30ad3c9f9c9d9237fe66ec13c95d53676f5f00a6e27b87660536f36fc365c93ff4623f836484b1d83791bdc9acc9e3eb17596de271a516fffbb84f6e7f92d7d387db3577cdfd7f4fcbe51d2fdbae1c8f1ab75500ca987762df1be0ce7f9d489d976c597560514d234047f50e5a54dbe3e8c32618d4c9c11bed445aade95e5cdaef968c1b2696f184a9de08e553c84ba1f1164b8c9ccb2d0dae33f08dcf30c4aaa97dfd8c1b409cf71e60014dab0b855aeac6636205eb3176734bd6ab690a1892ec0b5fa0ff9f287112d9dce48272df94b6e705113e44decad636c51e89728c270b04c91b5de8b005b87de6cd871673cb5c6616b7c37c56c8c4216892851d31f8e8d689d951497496f7f6d072c1980e0e139d0cf5ce04824786bd688947a288cf0c22392b0a09d3d3e60912a7dbe9c9bb439a252d6b32f5603cd9add8548cf1933bb70d9186a53061085b79eec3fd23be98167b07c948cac67e1c45774a6d94dcc0bb7d7014918adea11275eff9e17b8270b686dd6dab0bfc307f49bc7c15d69dce3a6196574be01a468bc31f411bf31ebc19f5585da5da07c3785364c16c9b34b9fe30e6b2b46340cdd8d605083fab61509aa24e7c0fec53756a72152071670d5c210b6230270a00eecd786d2a10dd48cbc1d6c44796091a5b2895922b652d5c4e0178bb2983f34a0802b8f5618628d2a9972bd2fb9b78ba673ca2b998ca9274c751b7c9291197f62dfaf7ccb9ac5cc5d7bafc29152e12f6374640e2a61e9459a313c3211db6b00d3ca0079e30b1abe6fbd0c1127ae92c438e0bfe9e5d9874643918069ef51ca28a8949a99ef8706dc50333e8a7cc873eb0dd5a4a50c5637d536cd4b517a45b80c82c6b2f0fd59dd4033cc1625fec9cf88f1595823954c3216fe4b039ea621f83438dee48f5866000eef63c1cd33c6e4adbd396fa43b219ee7bfaf290c255dcf4a6ede1a72e12defbb6eb0ffefb7e2a16425caea655a250dc42cda91003a0ca332c9b6a78cc6afb5550d18239e02bf242f844497a62cb86ebcddf57dcfd5a391ab3f8640ee85b77071f739a8d15875790a17df99087262630d250a72347129793971b69894dc51d257d3a2bb3bdb45b870b4203a561d6d23f49d0375afcc93d9f25cf132ac35585b34a40a9240166fc81874402bf9111bcd9b6ebc5ec1efa2beee5c174d886b5d064d0ca50cfc91a4be467acf1dc2ebc2969559c8d0d39f1401d35a6adcc0be8d37291f178c9831c26a3068694f577b25d6de02676ed6c69bf6fdf99283c5e221e7e640a0adda51d577fc01c3bc69d8277f33ca604cda2786ccf53374c84bd40d5d7879175f95a0b20a273c23359f19ba7bbbb726980138c0909b855d29ea0371dd34df854867dafacc663abe427f5e14099238a3319902c0c0d89840868bc7dbfa5a7e6d5b03aa23440de2b4bc8cf54f7acc11da38140c9ea985e7a54fe98c6d188806cf3f5a056ffeb08018d7faabf2d2b829e468de4e5be5b76d9ba71d072b41b0a0aa7fba292d258fb4d65a6562982e2024bb9644e8459468a89fcf721173a8f824e1698e7ba73e55621632d715147452c218219f9dab2421261a3bd95db18ef411098b722670336547be790732a7c2c15a4b49ae73acc34e0a78e3325295d4368b1e78868559502fdeb98c699f79782b87d10a9d2c1bfe20809c5dabf0def3df7708eab9a29b61dadad819d4a20be29435b478d9eb58ce9cfdef2422e8f6faaf77dd4c86caf85981f4dd70bf263588db8fd323fe99d32ef5451f4d9ad55e22f9060a70655fe77e8e01f7e4b1bd66c3aa0997798061797da2ebfd279dbae50ad97d01c9e006ae02cf40c21aaa1e8a313552a7df6966a892b87737a59eaa6147dfc05d726b9d628b7a0bf541d3d575d81fa62e7a455dbad86515f5b4e01ce30a1559dd8ceeba615fbc48319831e48480cdf29725daa7f4d0a00c0abb0f38e76c57f58d53fcd5462bd8516070594671a61c0786b94806006280668a6abe5f9ddc76dbec9b600e3bb5378e2671f44e102142e2e9d068393447bc471c31e7c6a5b674c084dd9c41ea5268ffae5f496e97745d9847dc79cda47ecc45a7a8c861d924f1bbc25cba9c558937063d36af48bfc50d16d6a40322c1e65324789362d11e2bd97c3dbd75c411df30b9018915b25491ed5942e4a7fc2ceca1f2da43b8cf1adf3cc1693d1a426b90a9d6118c41582690b2000512f2b09749882c6aac1e2bebcf00ca9b1faa54331edd76b9a6f3b2a3f3807301e6852c5e3b13ba828119afcfd0568d01221468a1c8bb19c282ba3f87af1bff91f1898d63e73751982b14aefd0c979d21f12b4aa6b550b8d40556f20baf963c5e5b9258cb0d8973f87d8774982256c67730d2753b902756c0efdd468dbe0122723173b5a2a46dc74da89377e71856245c685c0f6789b9c279f356fc3af8789ce2146b37661b78833b87bcfafd8b855713ca02e9f119b68acebedb6024aa7f3d0570d0576f9383afe96f89352cf6402b8f6d296c82f1b50ca0e232dc4949a3ba76cae991b2326fdd16ad89f4a62418e633fc87436df7b77a1caee5b4a1bf14f14a33187301088e990a34653852d6089f4c9bddeb1a293e65ad19d253a4c74ee3fe89a97d832853fcb4547c51e5acf98af367467c9adc4d1b9f444e707379d9ee0681838dd654a4b841603d9f3a612c2db981f837902328096c3239aed0326f3f6c9b67c3dd5f2c886e72afc849db7fe3bec9f904d435098eb5dc430d5cb7d87530bc9e8d5d90a61d1bb10cc050a317eebf60fbd5155eec9f5f8f8d17f8b51aed4a371050d01795b47d792c4e6882fe05e0eef", 0x1000, 0x2, 0x0, 0x3}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, &(0x7f00000024c0)="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", 0x1000, 0x5, 0x0, 0x3}, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0xfc5e, 0xffffffffffffffff, 0x0, 0x0, 0xc0e, 0x0, 0x1, r0}, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000003640)="822b3a1e52a0fc9ff1dc8e517dda8233250f83a1e4acaf97bc7819fcee59c859635744d5d9a48052b467d54dda457e56fdf107765ef3fff50fdf301a0552b1f34884daf603c4940894638eaf71e96277210c6200dc40d112080b3ffd24a83a990def0b0da0a452b9c1d9d460bffeb2f9099c5a2d74bca83be1fdfe6e66653faef8e19f27a1bf22f62a2ba7442427662ae00eb336d181b40fc4bbab4c5b219e9b585336c272d0c2fdd0a1dabdb6cc7d33", 0xb0, 0x7fffffff, 0x0, 0x3, r4}, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x1, 0x5, r3, &(0x7f0000003780)="2e8fe2a780a3ca82a6840e47cb781541c968074a39045d553a7d5b364ca5de769023b2b044edde843bdd35c117009bfd4359743d53e8b77b0e2d4ae04acff506f53651b998887c836f9d12b99b869f5386525c171d52e7a922d86b3f7067dc2517740c7e8e932086f3ae73b16165221865c3fa44d8cc4a7e0feda02cf731b010164935ac391c3ad732c704540cf561e2cfd1404db6df171c9880f7ef3c18a26ba38f1cdeb0fb5a671bec276eb821713fb2e8ee4181ab68a0c437b995fbcc37fb33253e255923165c5653ae7ac23c8cf1d5154316ba1c7ef51ff37c3e19370d3ddc856dc2be5d2fc965019c125b6a5ce0477eefc7289a6d1b6fd121779e6bb1ef9641ad86c1be70857aac8977b5e4ee0eeea2b7435f9ba8f4d5050f7ec7209300f2d30d7881aab01b3a5dc4df0574d69a542550a331274781fe86dcc36ca09d3596c939a67c6e11e69bd7785d62ae76b1a28efb2d12d1b812b4a6ee1f46a5c188902dd39bb4190515990010fa614e7a14d6999f469ce1341c25e58b0203de40a44c8ad27ee6bd78fa15cc66ba29e68b786a7aa0798213c1bb29e62fdaa1e63ae039cdc348c414d31711a75f2709416b545eec13f6d4b4c0ef70af4fb61e2a0ad3b6d3f550415eec39b2cd42f9931f75719441144a33f9c76815172d83da813b3eeadeb29d442fd9263101f17bac809c4cebd5670de9601c51c0902d44567f92c30b288da2fdfa1c222a348ccdc4f98d4f8bef95e448338f32834a4e63346bb06b41843385ef6fb2b59475c4594adcff288d004897f5635c39a352b4df50626444628a1cfb6790bc55b6d810cf5f448ebe75095cf3621ea97101839621c29064a54085357cd0dd545f97c3edb9985ce68af098770c9f126e4093f4375ca03fc50a38884ae4347a6570fa5ba6a2029edc84fdc0c826669d38872860acb08a1fec80aebb333902fe9631583b9fca61403ac13295e4e09babbef6f07ce7d08fe66682c86a6aa28af43ab39de461b11c40427097b118cd1c8cddfb2753f93a2a44308cbacaed4e676dd0fa301a6c3a783c640b0f2b2c687c5c4b71a628f02d934feb40dc08b3170943c8383de7fee565c8bf45acf9690f4e669be05ae4ca8899fbf5c074ca14ef075e90e58531c510a0c15c8681849beea16d65d2a811b4de905819dcadfac206f4242cc23b4065104aad42acc252524595d5ac2c26d750ae3b1034240023901db1d3a4241d8afa4b06b19e5247f8c9941779d12a64a641b5da2c5cd95dfd10f8b6502da89d58d33cd177d91930882c7b0b7bfc64f6d71e1243a0d3724e376745947883d35ea0bd0f5f00d08f0eaae9460bbb104bd7465be66f22c8cbee053098f9a0c157f60077481e09fa3c1c68b00684bf11609828e6648f5ce58ffa6a30fe8b9586f3c88d0d2221b6bd9a065a436f612928fae05ff50e20b31c9dd8d374f07d50735d190650fa6ffea44a2ceffe87cbc93238e78d9e1c0f709c7518a149ab6d3aa04dad9cdd5ea80f6c8a01891448e9cfc7a6fdb3b49f92dcff47653421df1e7a9396d39a8c615f2da405b11407ac661176ed526884bc8fdc714dd450f44f3fb2f7d661b3a414a8c860bf139608d8514106276f6cee2fb7b61ddfd67b7db804ca2e66a029008c92da54ead9a695065c1389d0fb5237249f35bb3ca44c84930cc8d0b23d07a67e57d15f497caa2aca643ee98557f4c2809fc3a511154426ba235f1aa80ec500f34256acb9636512d0aa68e0554b2d5d1788e31432c5664ce481ea300bbb3fcbe9036be0e250c390969bc31cae53753e97410d366b563994466df75a8135802a564e5b744f33bdb30f9c3b4663d900d6dfe0d5816cb49692897c067dd01c493eba5c52e03327306f65374b36c8a1a6d708a2d89b2754efd77cb6bac9f8c16aed2ddcf7e70f72929d9e3c69ec3abfc3c720b04a6d810d642c11ef2e49b3d4504dea844e211d463d5f43b6da9251bb2b3b3e0f9e89d58928860f37e2278b58347c8ff0143d9e6471691e25699cd777540890e4acb602e49bac892b89d5c411606281d2e1e17e8ef6921a68b8f5f68a8db6e18f8bf5606d0cc8dc9d086207105240c8313d15ec09ded93e33f58a7f4e4f7adb1f9f300ab7745ec920d8117ead1f6a2f8f62fd44bbf2e258607d4f26e2da510f89d7de2e1ab709250f1f977a4f11849d98129d45163f809f017e4332c890669a78172762546356acaf5e923c645149f5e9db129ed4659d16498d6615f903adcd1641e1db9e572ffafbbe3efe55afc9f8be5f73a181985e39a5dfb4aa57b6780ee0f894c0e2e6831beeafc605410fbe361f549599710becf8da22673141736d5d5b21c43abe90e9cd7e57283fee9889e44e7c298b5e9e716fdfff88253e0cd40f6bf05ba3d386518799b9ff6f7103b667be89b16717ec47139aa176272d961cf25e432fb6cf8346d1cc608f56aa2ea15eaaef4b09f675e51a1da42fd173ff81f77f4e1dec688697dd08615b2aa84fdc0db5748909b04c7bbbdcaaa90cd0e44409644a9ea1913f85ee20302f8c2e8958a9e0e9205bd944826d63f8a5ee6f119123603d23b28a3df9a4ff1c2651f7c883a8f024d18ac86733011490b3de6ac269d2d9fd0dd804204a1e0179992154c5ecb139f724319f2eeecbbd176d927394470a06f5cbc9db15dfcb30ff60e92a810cc7695547c77d95f61f563413a00617ef9e0ca0c14930039568fe57f3847a7f2dcab03b54eb6b2df62018b51fc9e6c6a12bbdeaa37e7a361a2729a9f8498f2c3ab00653ffce3571248df185f3be33392467b12b0abecc43fd3742e3554a787b80a140806076f42ec6fcac5eb24a81e56db1fd33c4d5317c851dfc44308706f08e720bbced825dd1a4bc46a538d37fb0e0c0b96b766ea55dd6a644b16eba6d336616eb46c92d972359eea71626ba19e46be735d6498e67a2202075c600b540afd9c36176292c91637b2c99899c75a172a3a348202f88ff273054d9250f60fdd4f1f834d742c9cae678aa9c50a07bfba6d4768818263fe9a854fdea5591bca3f831df1da33be2095cb5e14a73312879911b84df91b79c2bd342a67ee97178f2500dd8791f3f96afcd1adef6656dec87284d430c9216f3439a27f1de57b47579b0be608b308c2517d86fc007dd534fff083a1aa89b13e2b4b88c133db88b34cef17043bc47c57bcab93cd85aa91597bde5d8dbc204bb1f06ddfc4553d49ea1e30bcabc2d26be2373a2eb641d84696f94dafffa63675fc108af593e764615aad735179e496ad38e5aed707148bad89c508a25c55a1afc98b0def5254f366dd0e8bb4315d781df3f034dbc3ec4a49873b5c2a758127f6292b32840848ef5b444c47d7f5917d12ae0d57ae20cfe8232df4541de5643d378d30950d599daccdcce055450b45fa973ff846b15b8f6904401ce351b921c4056c51f0200b4fd70c529f1fd390ca9b01c80035fd4573631c7dc3a5b22e7d687f743b6faec1b588f86c2b274d9873b30c3b5223265e5094ce92709c0bbc45656fa673bf6a4a0c067c77dd10ccfa46ff0629177abd8e2485059914cbd907ce47d90f57f60223a304d2e8f16ebaf891717f0264cfdfd15fa739e8567843787a6d0a439598eca150d15cef99bce8b064d623595322d3c4bc3690548e3fb9cc9c95429a0d25824b2559e055017d12b6645ba91f0c777daa1840280eeb6566c40499c5610bc886ab882f42c9f644335b315ff02c06358e58729c7c834f5a43e38c48e3fcf3dac2126be6d3d9f13ac57c99c0c0010f7633f7cb00186f6b2703c868aa937dba2a58b8b7ef64684b0a7f97d09466de8289b2f9a3e9ae6679b95a1812dd9391ba734b3ae7d4592c5b02b5456be1851c22a2fa4886cf80b826986eb619f6170ad5e7630503a9b088d203b9fd868913803c4f0d7ee14f290410eed90af35278c8e64b95157ccb9c84be15a950a9c231340c3993e199f9d3ab5b7642fbb1b2d0a34c174eedc6caee8173525e4c2b732f5bb11c94fd1f36065cd01d5e934a16144ea4ebe4179034f9ed33a543e58108fcff35a0e317e5c6a35c336f0adee6b00d998cec3bc2e7522a363fa8012996708c0cab3a8ed883dec63c079643d981a75c10a6fbd965bcd3f719f6a0c4387a3981d9abcae1d6ae096098e293971b1e499a4b1eeec898fb21dd26fb1f58613076ae83a295ee34f2f176afb4757000bfc6bd82111691fbe90f2deabe41beeb95357b90f968941b230af25d7068f82972a36ec5a13ffc97f5449c611d7ba3b4b0a1361f418732f26e17e9cd6c23bcdbc19bf575806c4a4d55ed91b823f48f93a5f51a790ee39118888949603a704416b929366ca3aafb597a92660ec2a90eb6aecdfe32d662759f72856d6f1d7f0ea3b19b29a31b2b5690f39bade36dad179592404f2bc9526a189ca5de0eb90cad122d6a1854e537c4961cc8af94caee579c4055b272695cbd9b7a214a70ae83108b86a0b4119597ebdfa9d0be5fe8f056a8bfb4f0af338ac085ac5d387559b07d60ddccc38eff3e1607209e5e7205f559fb66c758a6b28c98d0d91330c89c51e36cfb05d7ba5c3931766435bb6ce3e7d0b150bfe2c3c79f6f049855827d34f2253b3479227f6bbb8b0ff1f6e4f39845e591ea32a47e3bd527c7981da3f79811340c6f441ef0399a4feae1c27034c7ebcb9d70387a780f3365ee36f4540b717e0ca2713996d4fc4a2e78ece1a59462ffb5bff84e35691fadf37228fb4a9c97215f18bcb5c8c41a39678949331e3f62c77c853cc52b65e2189a37d02c9fbed236a80ae80b1925776e67d6d4393a8c24526d56d45eae248e89295e9ff0640b1b0dda094f21090e89a84a846658a2bdd30cdf4c0eb60c753e2a84fb05b02d9e7d378390bec403958b179260ca964a7c1a9d960e79cabc092fd2460bddc3fa81e100d430ab7460e582fe5f803303597060ad8b79dd870272e4db01c5552a71c30327c16258bcc099cf91052be88f7f891e093aaf74b652de3a4d823909628fc7972f5103db848dc36d046e12f965349f16f08274730dd7c18627df32ec587224ba47fc7b642dba8b8e913f5eed64ef025d206991e7ecca803d90554183ef4f25fd6b1928536703d6991c35e8c6b56c58184ad60fc9e2c51a5b5d3bd59132f08a632fa34e21224abbd22c65f02571d4c3a361da5e00028418190876e0601d99750c686926701acb51cf89e293e105ff26b419b478d73d63df710f47cd19c3c7b03cd1b080e72859179084bb8886a3939b3b94dd15d0fdffcce7f5303f1698a4f388c7afb368821fa140f47852c48d68b56038ad24966df6da324099c9a18d83f7f38129122a9198a80ad0aabb96038a5ab359d07117595c04249026a1891104c9398b7a086c4835420c4054a2c767e495cce12ac7db342b304ff5e547362a2dd0f0fa5d7d8a4ab8240ac7ae3378a7c5661c8af95d3b56f1821afda5d7a47fd22404826b9e1b1a5c363bc890573868d2d76be2fd036b07d54fbbb0d3cdf66abcf4794c474553d8e30ea49b481da81167b8662ebd13769b9a49ef381a9cf4797d5631a0044b87a6d77062378153d215b20c64b2285164a573daffb30c0b9f3b9296580332713e90017e18d88880f027f32a87b966ed56128e3b303acc9ba5266265c1e3afc520fa23672b5fdc04684124d955e62e741206a6ae3a7a530843289873c34a41ec45af7c80727cd4f022443b5704d2dd27c83716c6c29fcbb06bc3a2079246fa8f351aeee71bc6f0e137c39d2f66df89e3c328516524424c3276c1e9c596a121d63c3c19be3", 0x1000, 0x7, 0x0, 0x0, r0}, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x4, 0x1, r1, &(0x7f00000047c0)="1d0446de89683cdf1a9b9c8306a06bce6d887e8cb324429d3cd333af9d3f4fbc0ba432baa692683de24661a36220062aa1141211728eb2e86f801d37bda769b41fc3852271500c7890543113bbf677dea7bb8788c0ce735abc2c0fb93bad13e130c6403ba5cdb44ae29b3e0b2565a3af7880f90ce6057a63ae20d89ea15d79c31afc7a5024c6fa2404c2201b62131cf1c9e8eed5876281d1e341e425f4c9d87b31929b98eed8fba49eeb3ea047838b553b450115eb75b8e1852640f5edd9c6f5ccb8d24e7d6dc5bf60789ecc715f71692f265e2d99259aca510cfef7759fe33c5b84433065bfec87927a5de87ae1fa79eaecc9d24d87da9c82306e8452e226e5f04ab55f0155149c1a2af6bed427b97379e2889bfe4e6e870c9019e5e0d4b2184b20cb3191b38397119f7511bface52794b050b4fa520c4b746dc3b7052bd09bfd56842a3322680f63b77d3f7705cd2396d06848862dda11eb17e15e8a792647145739dc847cdcb03a22d7df00cf7187366d547026ee81362563b2ba92885074e6e13a9eabd9862332f6b7ad02bc5dbe7c9469f157473e1061251d40e1ae35a10814402b858393428ad7fb0d8b75fdff8f1b92b37a7c6184b3a16b7149c219f92a9d6ee5c8ee21829cd88c67520c13c247dc5b09c1336b8506e58aeb62d0c159aa5091c81040cacb4f84958534a9430201b67b0b388d8c3b8ab7bd1258c70ecdf66d5e363f768495a33e6a8ffd7651ced942f9a4d1bdc423b09763c9b5412058afac679eed437231ae79afb53f4ae7d07c0fe266157babe51cb99a1ef9a67428d7dd7c2b84eb1bdb8153147040e20aa5bb9d15903c652400f6d5f80c424bf8eb27dcaef2b1c20df4ad889be7fff64793d092e4ed00c71a19836dd2741e508c7d2c6928fb028e2b647d860714da98b2f289f9f2ad2c5ec2f6a44f2d75546c707c8101b7db4264bfcf649238d837598cdd5d8f9d00faf8dd4f6e9a9036bb9e562dc5cf5637802fc7431ff2ac91d6ec72917a24aa54eb4252d0a274772dc4cccf2ebfc12d7fd0bb576f482600edff7ec18b429926192b9211ae0c33a9894f0c2575949c4e69e334312b27c9570596e41d4a13f88249acf85809bbe3345868c46c1e87ab907712967c259b4e63d42827ab507f0ed901c4870ec33eac71255423864254bf40472501033e5f79a11400f4205e15a1b0cab35e889d0bf0d7675266c7faf071fc17e551013e2aec94cc34fcbe71cdaf77ad401f491a85c66e7bbcb20e93b49bc475a0835e2bb8f97f91210378202d7c1d224d0fd9a0d2403d0c3fab33af490d2426cf946e26ae218fa57a228f064dea4a3d091c76abe645f1c3525ea1a035976b227dd7a81771467991062c258d9b1a3f7c250165eca6d1ad3e1927615873b4c2562e726684c65a227ae9228a4cc329b384c70eccb9956667e29b3520c9a082c4ab9cbed49c86074134ff4c0cb491274fc8e644b8e5cc933aa1c8afdd48e881dd4b38ce7af4e2484a86647c87b4fae3b551aa7d1c820a263ac6a4ea8056a010d7ea428f525d47d332a5cf982587f9d0ca78d4b23d8df51d8cfadc0ec116cc73d8ef4037f32bdb767fd5dea435a03ce915ced4aa74b2d68eb64a0e55546e1e354e65f1b351f793357badc5a3828aa29601d9f14c687be552177838962c4ffeaaa7a10e68eb5bf3e6b07eef4950ef4d5f9e608bf39564fba62ed2f0720db7e3fbdcfbff16112334812df1b999f2723219846ce997f02c8544bb98e292a951f6c315420a5166e272aee688d7cc1aeb526661efb4f1680ad4f4cf77e65a9f0b4d7a04f5e987de304cce3f9f3c27127e593d83bfa3790e4336163dfcd35579d283e75ed0f7ad88d7d77924118e3a41576c92d5c88d8a9e1d6859760e5334aa46762762850d02ed65a90b1339446675c2efc629037c543d5f90f15d81b1f50eba24473aaead06dd64574d2222dff959d40e4ebd85e89941af0f10cee8994ac3bd4ccd61286550d00f003962de71b9a5d37cf73613edff7690a4045ad0d04be6d749e3de27dbf58ac8f58767186c58f441f1ae745b009606f74ccb4d03e4b6444061497683b28d32bf51907263ceaee4db665ba91c1b483196e9a2fdeaa3c72da60df78f25f048c3a92504d5dd9c5ab3d7ce14e56352e4f13822b0ba25330a7c63f8768c31832217172c649949997660ecf597b80d125f33c5763e9191fddec84815c55f00964c907f8ab0a84328f8e314ecc36484d25d992fa984b83e39ef92b40c2fe8043af40f65778ad36030dd806e6f29ac2a94d9bc82cb10eeae6e642f1545b471c6c251f0c366d2265ccdbea99fe1731020f365ebaaf792eeead2bc414156ec99f553638d24f85997336420febda0011f0ca682d3da363a0007c9f10f45e453e178a2405cbe63d7aa2a68f6d3dfa7145cb3da188380e5828143262e6fc0b5ca9eb492f4c2e26dcba12ba71a57812a76184a2e263f084d07da81b8231d0210b5c09acf6d40c5cc654fc28e2551d03d0fd0817259c3a8fb3d7c0d73c8aab18175b6f4cc3d40e51fd32ea96e83fac9c396d71724188613bd5a368abba72d43e7d193b72423826747a42f4a2bef50fa619a324998877815c446488ad6d24adad702066fd5383f0bdd8f0c8f0b53dae41a6d1e9cf5a3fee3594701babad0e8cee9731f95b1720a08500baf2ad681e28953c873153fd09527daa4cef9b247902d863f4308cd7b3cc3241ca37c241314aed32cb42780f280f67d6f68ea680f6775e503872d0e93e77ce64974446d3eb4ff0b0e575ecce09fedb0c0585b1f77b1f727e1c209bab87cdacd07a4603c80027e0f724f864dd4a4d1f23bb43b766bd7a44e8b9f7d9bfe363f42b0e64b3a5ef699fa47c8ae9946fde5c92735200e74fd9bb31c36ab76fc21b82f6355e966680a9c5ff5d1b68bd2348cb06cd61360b3c45b13391a89a457d8d8a330be0539a082949f90eeaf0055ba6c09448ed31158955df1f1c022915b309d1a9924e4e489a918efbd655854c67061bc97b4409a87b6d35ba69ea2bf0dbb2b48f3919b301bbcde66a18031f5e4378147e19cad089ec9f84eb2c90a61d05020d783e8f7f2955b7cf1ebc4156566abe648dd5bdc6cb7c821ddbc30ef1b8f57f88051cf99c7e97dd69e922d1b07ca16b38dd4f8e3a89d54f9b37dd419afbda406bfd61d261ac916926b3801b56ea662746cbcf1771d7ec1596aa968a2eadbf89c2b896f185b752977a66e9745ff6fd86c7a42b8af3d4aa3dbeddcbf6aeef60561bc73519e17e254a4b00fcf10c3f97d063ab1a67b17d529bf66fdaa63ab4eb4a15851987e2db734efd22c8448b0e36026df7eb2762856a293495f2bbd1d401b86d259071cf86328d36cc272327c55032cdb96a797ad8f3a2b8ea5b2319594ab8f35ea4123c494517a6a32bec3bb462079867e7e4d425d5fa3b0fa59a555784b7e25762cc89c59992b9281fc6191dae61466200dbec93c70337ef75a994ea4718875556c6630479ce28ffc5925931a72b140820b8a69b0b7664abe28df8d11d367be3cfecf648b27a7c2279213e945e47faa8ed0cf6daaf79cd2ae40ce31ab6987910f39168a322d95851fd0e8946bd1760b9474d727c3ea0f7a2d9ba6d8e7ebbfb6ef8725eef149afe9443a8c4a8ee4b52214cf7115c8d97c8572198ac840d34a0edf12e3fc1a533832b584f8384f20a7dd0c8c0fe9055c827b71a92046e623a2d7c5caedd41ef09cdb110ec4041b25e5ad077a1591f5ffdcefa36ee82f9e0e338f307f0dffb72b9a205f5c3d04ca215cfc0bfea1d688ef64b385bb621b931ec4a94483b7edc5f1fe349ea95afb0fe555c3b3493d2032b68b1c53a48dbcc27800ae8a05f24773545ff0e450af60bf062d202a9507eee71bf7892e9e18334e45bba4d11e3ca6268f1d08cbf01ec4c5921a495bea076d2d83765a8b31f4e43965bb029285c265c827e98896c4a634dc91b264ececa6cd52530a51b50eec77ec6452c7db2e3cc0a59989a1a848a271ef9a7993aed22fc342ebfd2cbd5dea49ef94a48c3f3aea3a2b5b45b4872887302bb53f0700573062bd73bee29a586fd330ec4b304d25e884137c02f013b6a98f1f539ee58f75083778fade799b7cfcbb097ce158fea691f7e59aafecbfb331e1aca549e436ac96e329779197cac3078bb96b79ae958a2c590a78c19038ce6c467bbafe435cbaab0e8f593b5e605cc79a1695b7aecad042a14906234e8e8520e3c0ee53975522b282829ee304a316e5430c4f3b18614e599b3f61852a47f1595e53c7cb39231e609a06c93f18627045961044b79175238661075816f757ecc3cfca4eccdc0f514fffd5fba5e1e330134aa6650708d1521ded6a35e307abdba206ea9da4d4d36698ec780ce447c987d6b3455659b5927d36bbebeaad24bfd1472f2d6e3e325d0ea79432c82ef4f55559339ab3464f4016e1628f53f8ddb382eddaa4a6f7e0a5244dac6f22f7308cb98f907bde098e6cb563f98127e322b327c68a9fbe9ef6286fbc5ad1621f2205497c72b5f7b328f619a8b13761a9471cc2fb57ab6049863ba57431b58df4333a5815526a1e91c40d498fcaff2c344c6c2560e2c0fb43bf29df6138a125f5c6bc76b5bef1f37d831663226aad1cbf4261e01ab064684c47170325e28ba4150be5aa0ded7d18710fbddb0b268c05feddc1bc6b557b65076bdab344b9179375699be4a98547cbfc57e10299c35335ec8a319290d251d485319ed840040861be11a5c30ef04ca54275f30f0cbe7b9615af37e74c9c465f9fb49f9aeb643f61453955b3b68195e970d1b81f7370bb1b50c4b89b8a36c54c17323ce7e434b699a5adec9ff9d93ef76ed30fe1e5f246f8c3a0792e2b7e2bf472b8609c79a5e57e54a1809e70b61e444bdd3012aae8b61616a74a8c7aa827f4feb47f277b6624f54443a08b962b43f79196ab242987aeb77e07e9e4e734a608032139158008c4dda5cfc869e0695fa2544265bbd747d25111b57aee5861643ad7b330ad474be13fb48905686cd31bde17e1d2445c305b4d354dd952f188a87b5bcdca68ea9b80c7635f39895781ea3314d13c1d558ebf3be103efbbc869749a62527994841c62363a8fa017d59c218dede780f87480658e8b0603ff2262b718de669453aa1288baae771f7d7e5ce0fef015d826fbf3bd55589c25198280d061c58022071e496c61fc33f4cbe5319bcc55e88559d44e6a9aa150898ea6e477e3cc4139a7cd5efe2a408d284fe270d584aa04369757649093a21372c8ce9e245d76a8ecd8a7dcb0e40a0bfca4c0145b6e443fca618a0bb91cd3f7c68d663ad23ad836bbf8d099a9a6e70ac178756313af9670d69c0f0230a80059f78ff48028fd997db22115a9a9f27317fff6600d581863cecdd85e7ead8a86d14c00bf183365645286467511bd4f806fa5eea45ba63a3f69165a33e9c8b513d084996b187c2ef23db19d56f6b4b5019d7aa47ab95df21e79b69bfe323921799b70bac73a056dd405eaa5da00247a9a71b110ec9f7a28289c419f7a3618879870338bd2fac2e76acbc81ddf138632bff481cf9fca4bccb8a782bcca727e58eb2dc6859e370621fef3c1c65eddb029ab4613977ef389ba59bf51466649f513d9787574ec29d075394a9f21fb97c5d5ccf8c728496488942f2ec85f4863f801a8c3a787db856172a08126ae9640a55fcabf97c067a531400ee717a0eb16916c466139ecf7a0578668f70c5042f581844981f8684513c473dbca905c0acbc0c099bea3799e880257cce3f5493e8374f1ce", 0x1000, 0xbe, 0x0, 0x6}]) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000005840)={0xb4, 0xb, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xb1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) [ 159.151111][ T9629] libceph: connect (1)[d::]:6789 error -101 [ 159.158321][ T9629] libceph: mon0 (1)[d::]:6789 connect error [ 159.268150][ T1790] libceph: connect (1)[d::]:6789 error -101 [ 159.312140][ T1790] libceph: mon0 (1)[d::]:6789 connect error 04:31:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:28 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:28 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:28 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 159.645162][T11614] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:28 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 159.804774][T10881] libceph: connect (1)[d::]:6789 error -101 [ 159.811529][T10881] libceph: mon0 (1)[d::]:6789 connect error [ 159.817849][T11620] ceph: No mds server is up or the cluster is laggy [ 159.825181][T10881] libceph: connect (1)[d::]:6789 error -101 [ 159.832278][T10881] libceph: mon0 (1)[d::]:6789 connect error [ 160.037925][ T7] libceph: connect (1)[d::]:6789 error -101 [ 160.044310][ T7] libceph: mon0 (1)[d::]:6789 connect error 04:31:29 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 160.094527][T11624] ceph: No mds server is up or the cluster is laggy [ 160.104777][T11621] ceph: No mds server is up or the cluster is laggy [ 160.149841][ T1790] libceph: connect (1)[d::]:6789 error -101 [ 160.156302][ T1790] libceph: mon0 (1)[d::]:6789 connect error [ 160.222425][ T1790] libceph: connect (1)[d::]:6789 error -101 [ 160.265883][ T1790] libceph: mon0 (1)[d::]:6789 connect error [ 160.409970][T11641] ceph: No mds server is up or the cluster is laggy [ 160.426281][ T7] libceph: connect (1)[d::]:6789 error -101 [ 160.446121][ T7] libceph: mon0 (1)[d::]:6789 connect error 04:31:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000180)={{r1}, "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"}) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='#! ') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0xfffffb71, 0x800000000000000, 0x0, 0x6, 0x3, 0xfff}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)=0x1) io_submit(0x0, 0x8, &(0x7f0000005800)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000001280)="9dab440ce23d184d34a26b253a2c3bb2bc8269b275b976029587dad44519534dfda82c0a799af4e7a629abc35afafc9b0b26935faf8b684595c4b1ec669af1ea1bc2a6fff9ea3364737c566f137e174ce5d94c2781d144a5f3332017c0b7db127dd05c7defaf497b86c8725b8921261e0fd3b59d4598116216e9ebf93007153404de82f1c40c316fcc690b9e1eaf5da8b88f8109090839c3d2b8f9cf986302c9a48a3c03d3c0cb7df8f488a7c19f06d70dacf506fd63cafba14d2e1929e82236cad0847c288db1050ed96cd0cded", 0xce, 0x8, 0x0, 0x1, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0xc000, 0xffffffffffffffff, &(0x7f00000013c0)="74a75a399c9d8d64c0bbcc5a4d6356ab7004e4d3f506afcf1abf39637d96930d0783ec950985c2d141fef8f4cef7552affe7bdb5014dee2a7d66", 0x3a, 0x100000001, 0x0, 0x2}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x6, 0x200, 0xffffffffffffffff, &(0x7f0000005900)="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", 0x1000, 0x2, 0x0, 0x3}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, &(0x7f00000024c0)="19dc7a4c825072c83b6514daaea48eb8748ab246413f7ec591fd2d6bb6e1893075caf0960d8e1e15da5493a3e26e202966d8117c9e68edba8c39338d1c21dbd5540520341337e2241cd7b6fb5a4a12ef1a00d0422076b371151e4dc3c8e6f579b43fab766b220081d82277ef130dc38dacb4371df90efd13bb1d6d977650a1c952fd81601c8e25fec63c66195d3d26649e8d903e2b1b0e5e3fc9836f4411c820b7573bc8ad3b6037599cafff44c20d8df9be87081e0f55c9994eeb9ff751a23518c595b2cff4207aafd48fb6e101d3a08283efba1f993bba6574814fc9f942bff2d947f0d5d43d1add7d3ad4f6aa1bafad7d3882a3252b5fb2fd42527ab524546c19be85a133946cb274e9889d135f259eba64ec9a1d65b863adee59bf26141b8db153d8e0b75f892d542b23b2fd0719fa48e208aad625e635e350e329abbf9930317fe423fc55d2dc0d3b1c8446c131e1a6c1d01884ae7193e05f83f651f1d310e74d114feefbc252d764880ded9a9471394941cd2619ad09c8da0e2f946f6b2c8733f5542e0127e47b186dc37dd9be2274b3f0d64649c7d346fd3e656c91c0f65fe8a4e39d52690556eaa1f207456220adf02d565fce2552d4ad51a8affcbea2908d62a2fa5e2a79cfadf2d52aed6cdba71baf4e40568328303ddbe0c908deaa15af2581a61436804463d508aa4bddff2c45c38d2b71058eaac65666ff2e02dad5619bff66169a49b3e6fac848220f921a3ac5fed0e6944104ee5b1ce89b1cf4b0b58f2e7fbbfc51c439f4695083b684bad04de229b367ed20470d06f65a4fb27ebd635d2ef366b3c641c6c4fe0380508f1aba9871ffb26fc49672829b26da0e5bf344218b4cead6a7ba0e28850a665ec22d8f51ceb38dbf80421b6a971e0f5f62d057d0eb3bf3019c6cbc7c4fbdd5443e03d15e42e98d611809358f9f532ec443a8c628b86b669e8a425889785babc0c6a2081b960e68885319b388e881f9a1cb235b4f56e1a747cac3c15f6b3da872daae86719f0d1948e767244276f4406a5d08383e743f1dc08f4a9a19062da66b3a53db409004530003b3a7e6d1ca02353bf4f3ffee62cba13daa0b19738d27c161dd7fab542fb0e83552de4c6b7e3ad527cc0aba1f4b9669d1bacf5cf0881e9fe36bd5296a392171d31402edac10758fcbaba622204491e528f53db721a507cdea016088888ea564f619bc7be9536f9a0f15bbee2dddb226584d3486e2c0c49572488d618743b098c5007a343ca09817b19b0e46b057e0e2eba4f51872b01958426b7a2df5d271d7518095673ce9ed07c32227ceb314c69b9c348e7c50d134d48513c14bd729fe46fe0d38aa7a4c6c920ed8f1f61658603fecdc26a0227df233ea0cf0816904ea6f21d8f255cfd76a30a5d002b572c7f29561542ba21c3416b41d4ede7f883b1364becdaf06aac7240653de377893f90aa9eba4a5af2b33eab025684a53cd13b59f4f8f52bb153130b84ec480790a7fa97f9627270939d759e1f0d61b4a11a373c6a6ac9b9865ce33334e09ec7b3da0b965d4a81cad388a10a2d58f39d19325d23bab7e5c3de5247fdd2e8600c69f22d7594bf1e1049df9e58ad5d5148bd4c21fb614b4691c21feb5754b02760c1c839575d1b969cab7f22452e8ff7d37fa18450129f8aaeb73c1639815a5c8a9215c8538181844946bbd3a7d217ebb98ce66848a320fb72aa22bdf8fc8c9354c97c100a6010c35beb4e1aa2ec09e29bfaaa418e1820846bdbf32dc550342dcdcbd5c0586dcde554213a41ba833772e449f00280a9f97e3caf54af85a5de37697eaeeda9da6165628625588eaa85cf9cd86fb825ec29e2d8e3024d5b5d381b8a134755b7f6310eebef8bea30a66d535208723c790e6bb699dfd7a41b7ea28158f8a2f63021041c5a1c60c3a6d87294a7d8090a1bc187c8eed783abf4b96c98e27345ec710e5b697cfca0de5e1bbad3154f64f0b0cab293d4d83d8ce0c56df9033d66a2cf070e4105aa53f9e98e0202be1463df46889d4a616db2c82f0fd8f229e7c8bfd6df767b0cc917b8f4d9a762d5037c7c07c51d5942ee7db584993dd6ce976808dddd8669599eb67c052d8562bbc904859c5a67b40725e4cf95ccacee4da178b8603857721b96ed98a1ec07e70d1ae2e3457077246922c01acdfcb5b45e259659cc53f2d13349c291f7e6e1e2f4ec0e934d8aadfc0d174cfe796c39a531026e73a6f3ae93f4f0b2358c0c2c40221a51fe57d585666bd9663ee49da698aa8e779b929e5115d86d1142e5e05c8a89dca9d9321d0c0487069ea128e4bbea1dd778b3a8c61be2bba2162eae5b3e11c5c3beafe169f3872ad00fbc634a63b273cd39fcfa234d2327724ddbabfe3722aa1d64a31d29d0b7d7529d873eca1cd9c6881ffa3c910a681dea0ebce577f3661b6c34fc7a8ec53a596f01158bdd39a3dcc730f200c6e33d93227cc652e1fa76840ab9636a2914283b798a0dc0b544f63474025bd2b7e1046f765839fe15b4706dff25d8caffc3063947bd171a0c38828912e34664d704c06b14f667ecd5d87f41448ddf0ced5f758b55f7bb9e748a36bc610c08f35e5e09d75b21efea835ed5afdb43ec8bd7780a7fe81e8795c029ea1bf7daba6c15bae987962b20b22c008ad2aa8108458c0c9dc52d0c96e8c427c5f928ba43a3a3826e9aac6f1d5baea458c28d9f9e9fc2a8e4c5cdff618be676b8351d1966a61278ef76b6ca4052d09dc5bae5f9b30b65d9e6f30f16694a4e8f901b4d13a4c421463ad44816345fa16eb4a1df923bcbb459f93f919603765200e5e96158a5fac5f842370a3d6f2136b05ef331b7f1ccc35ac805d0bf6d9bc0eafdb3fabd787a786a19c28f63639bd2c8030a985358e47ff24262124e7739c717ee5826aefcb8417acfcf40f0a1f0b16f1d96059efb1b822057aee8ca7b012abc9706a94d6bbc8356a91431d20ce923d7360fc0f6a8636b12552fbc1ab7ac87619c771883a424e35983a16d80b063ada72704feeb203ad33a140c47a0e91d77e06eb068f44d6c386d3fd787cef48dcab71cb207cc07de519f8f85d7aad8899553d55b310146824e669de578037b7da83698d2870b613c3b78d4b8dce5bede0969484432719c415c8ba24414420c5996c9096cb52655b1c035cd3162f94f291b9b8c9c1a833af1e79715ab55c0446ea463d6b998013a1fee5d132246b6a0a984e9241c3d3ea21509e6823a43ac5b5bc2e3851b289dcaa24b30317c5016923db8bc8e9b2a928fe9fed8103c60df33ff3d3d234a9d13198b7d8bc42ed0568c7f2a654bd4d6f7afb1febfc38a1baf1d5cfb9130a1b01cb784c0ab82129e4fa2c23e1a0baa121cd950446f71db77e618dd60f7cf8b9ce15ea3e7e982cb5e84aaccac203049f8455ff74f93952902bf9dcee5e721a34e48013abbbdf895df435d790801638dbe00bf563c5b66eab7c7856bd86af3b0af2d8d1dfa58d685f40fa93b97924290bd416776f715006ae3fda7eaee844be2d53ac7284dea40df40bb3ad0716cc2222708c9f9343ec079908054fdcd646e0a2bb9230d9adc6ce39ac75c3ad56ca8e3c30eb74c88cdc3d9ec870971374aa40a15e04a07fee0e98140bce699db62fed22ecd51fbe8761479929476439c7d6e5e2d565e4443e817b1d27445960023168493431def83bfb2ce6c4f87b32f79688d9cd8c4631cb6b59439794ade37e9552b5f38872ffeea7e1185f1db758a3124a40d6b01495296d19429ff2fdfe54f5ff63a99a9901eb7b8d3cbf0755c3bc9c635e8e360d21797428df37db0b87b8cfddae0a9f4848164c23a67dc3c71403e01248456741a78918b22f57f740ccd64d20c34434270677dfa4406b47346e2cea7318bdd7c4ab10b21481bcd1b1fcb4d34a4d712970f958dc1d89e453905879e1ec9ee2ee72b98c3c498147909ea41a2cf9f0b623b616438b1e4f7163504617e3f2fff344ae2c55d86a0bf9b6502da7f9ed68ba2319683a1250dd35d068d62d4cfb408848f2221b5b78772d1bd81df190978e1684845db69936d8216d2fa09e6dcae95cd630c3ca6e1f9750ce91cac439595bc4efdce599ef1093084d51dc1ccf47dc929dac2602066ce38283f943208dc4f369d44f01172c342636dfe6d1d1899fd095415172be2e6992a487f9fc177aead2d88955f81db115e3d00daac59bc2ebde7983ec5301387507a1a9e6a9b5be813415db6b889ea6d03191e5ce5048cf07efd82e73a69ea4948c8a1811f7713189f86dbc4cbee563423f7a99c0106fce082fcd84d52bd8e23911bfbbe3106fb2bdcdaad8513770fae7c5f99d4d24535536ebc987035ba4aceb5e49041dca6a41efc7166bb3207c5c86a9e578643971652640142da8f80d47075b90e2d77fa2506f6ccc28db350e22f5807c7df8af63d2335320465e312484d2e24de41a866a2da9fbd4d19ebca0070ce808e8e2067405dab860656ecbf332041b6272ea070b0af234b2b15c34874a9f962ae6bcc01905709a594d198e8292495b6b8f3fe8023ad2d40173398d6deb142d8b20b9f1929f54b75e1fbb216376f5ad777ef1285aee78de66ec82dafae250d52559018abb00fe58e4297094f5b8e96f248fe422454833b08972305e222ce15393e0dbce93d48f182e7addc6320d427a1a862178df4c7c12cf16cdeb77fb89b7d487d0e6f182fa0234ec7fda4f232a3fbd396a247274197a20f18e7a3b48ed56a57d7349b4de59ac9fda16c3d290dd437b9774180dbcb3986a842600d52ad1ebaf213a51608fef525a3ee1687157a43d101a2112db5cc3e976d75da2bc42d443459d2b31695c2c9d3f82fdf4950a12069f59158aff616d95db79cea8de431039ebca481854074a7a7ca4d3778f00c1cdb20303ae51b193861fddabcf27b96b6bc89a2fdd55cd232faa313703fb8d8265fc1ceb7e2aecfb18a63b0455107409fdfbc85b0df8a2ca0b7c131285e167c5d2581e9c211780f3682d342b88c129de1f4e0a60b5ace519c8f1dbe4ef8d8bbe86da8dddf2487da768a28473fa7747f01388c54bbc3bca2bf695bc6ace23ed032a60bb3086a473b70fdda0741e811f55bb248b89b3f37964f1a994972d1fcfd5776fb775e47a3ed6c668eb98fc2615d058dc3ba8e4e715ec811c3fafffe20f3c90a69231aa041d5c992aac765262591d9eda5e3f756811488d717933014ea8a01e486267957359234308f2a379501cb4f87e049387f025a281c28372dcf0e59fa11bc349eb68c37317a358dae19a85803d4baab266818504b4cc7e0ecf54f99bb850e320990affc8f80049eed70b08768b4ddf225f8305a45b7e1407f787148f6b6fe6d06717ebd67cbdd8479ad080fef0b915dfb527881b4cb546c2ae1b0b854aae8ef362ef7fb91a3c2b6852daa1b949a7947f70919c3506875da5d6716df5679279eda6abb4a992e2179765b074c228836246ec86a3cb9b394e356ad66a8f794a08aecffb262aee64daf3b959012368584a8508b90a57054146b1ca096990ebdefeb388316328bc98e92b26fb6bc611187679232cfe209186aa87c6758d98dad74582b1ea818c697efff46e4a3bff459cbbac1c74cc05c21e1fb6750a2e5f2f90f31da044a3bd0c05e9834706c2d04ec25615aa7a5715ce5584c04b393fc291586cbd8dc3446f7a8c2a20cb11293de1567b158af6379d087afe3d84e21e0e15e4636921c1f19a7fd54dbde53b984e7b36b8fe246e626552219050d79a914eb0f3bcc43167ba0e3a296116e96786774de4de6c483013ae644c732f64df5d06b6669213", 0x1000, 0x5, 0x0, 0x3}, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0xfc5e, 0xffffffffffffffff, 0x0, 0x0, 0xc0e, 0x0, 0x1, r0}, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000003640)="822b3a1e52a0fc9ff1dc8e517dda8233250f83a1e4acaf97bc7819fcee59c859635744d5d9a48052b467d54dda457e56fdf107765ef3fff50fdf301a0552b1f34884daf603c4940894638eaf71e96277210c6200dc40d112080b3ffd24a83a990def0b0da0a452b9c1d9d460bffeb2f9099c5a2d74bca83be1fdfe6e66653faef8e19f27a1bf22f62a2ba7442427662ae00eb336d181b40fc4bbab4c5b219e9b585336c272d0c2fdd0a1dabdb6cc7d33", 0xb0, 0x7fffffff, 0x0, 0x3, r4}, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x1, 0x5, r3, &(0x7f0000003780)="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", 0x1000, 0x7, 0x0, 0x0, r0}, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x4, 0x1, r1, &(0x7f00000047c0)="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", 0x1000, 0xbe, 0x0, 0x6}]) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000005840)={0xb4, 0xb, 0x6, 0x101, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xb1}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) 04:31:29 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x28900) ftruncate(r2, 0x7) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:31:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 160.790238][ T9356] libceph: connect (1)[d::]:6789 error -101 [ 160.818959][ T9356] libceph: mon0 (1)[d::]:6789 connect error [ 160.885114][T11652] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:31:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 161.026047][T11660] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) [ 161.216433][ T9356] libceph: connect (1)[d::]:6789 error -101 [ 161.222864][ T9356] libceph: mon0 (1)[d::]:6789 connect error [ 161.229324][T11664] ceph: No mds server is up or the cluster is laggy [ 161.236593][ T9356] libceph: connect (1)[d::]:6789 error -101 [ 161.242857][ T9356] libceph: mon0 (1)[d::]:6789 connect error 04:31:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 04:31:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 04:31:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 04:31:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 04:31:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 161.656696][T11686] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:31:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 162.095278][T11698] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 04:31:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 04:31:31 executing program 1: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:31:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd15f7000055aa4546492050415254dbf15a43cb", 0x4d, 0x1c0}, {0x0, 0x0, 0xff7ffffffffffff8}]) 04:31:31 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:31:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 04:31:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000053c0)={'wlan1\x00', &(0x7f0000005380)=@ethtool_rxfh_indir={0x39}}) [ 162.518007][T11712] loop4: detected capacity change from 20479 to 0 04:31:31 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) [ 162.655013][T11712] loop4: detected capacity change from 20479 to 0 [ 162.729028][T11717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:31:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd15f7000055aa4546492050415254dbf15a43cb", 0x4d, 0x1c0}, {0x0, 0x0, 0xff7ffffffffffff8}]) 04:31:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x258, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x5}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xc0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0xc4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x16}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}}}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40840}, 0x41) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x9, 0x3f, 0x1, 0x7, 0x40, 0xffffffffffffffff, 0x7fffffff, [], r8, r2, 0x2, 0x4, 0x1}, 0x40) sendto$inet6(r5, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 163.036723][T11740] loop4: detected capacity change from 20479 to 0 04:31:32 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd15f7000055aa4546492050415254dbf15a43cb", 0x4d, 0x1c0}, {0x0, 0x0, 0xff7ffffffffffff8}]) [ 163.153167][T11745] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.312028][T11754] loop4: detected capacity change from 20479 to 0 [ 163.322707][T11736] overlayfs: filesystem on './bus' not supported as upperdir 04:31:32 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:32 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062e3000000000000001800000104f76200000020127d370000000026cce8cd082219dd15f7000055aa4546492050415254dbf15a43cb", 0x4d, 0x1c0}, {0x0, 0x0, 0xff7ffffffffffff8}]) [ 163.678920][T11766] loop4: detected capacity change from 20479 to 0 04:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:33 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:35 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:35 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:36 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x3fd, 0x0) 04:31:36 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)}, {&(0x7f0000000080)}], 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file2\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00400000000000000100e6"]) fchmodat(r1, &(0x7f0000000000)='./file1\x00', 0x5) sendto(r0, &(0x7f0000000300)="80cbd84926f3330ef43f67e7d06066904de940e45be5a83c76454bb9743c672e5c01b2920f6c2bfefc748aba4ff7fe9b679b1837ba9587587fbd06984d8a339b246a49e8a2acc047b2753eef99c98945f581aca4882dc1a84ba3973ed4cea99dc88cd59c5db9028e2c0f5cc9fcfbf0453a02f9ccab598b148356e2cadbd27b945049", 0x82, 0x4004004, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:31:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = creat(0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3) openat$cgroup_ro(r2, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) 04:31:46 executing program 4: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:46 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 04:31:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:46 executing program 2: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = creat(0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3) openat$cgroup_ro(r2, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) 04:31:46 executing program 5: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:46 executing program 1: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:47 executing program 5: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 4: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:47 executing program 5: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 4: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 1: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800002}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x11c) rmdir(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x803, 0x0) dup2(r4, r3) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:48 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:48 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x15}, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002340)=""/246, 0xf6}], 0x1}, 0x0) 04:31:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000180)) creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc71a89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x2000000000000, 0xf000) close(r0) 04:31:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4a142, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1000000, 0xff01, 0x0, [0x0, 0x5a000]}) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 04:31:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4a142, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1000000, 0xff01, 0x0, [0x0, 0x5a000]}) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 04:31:52 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4a142, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1000000, 0xff01, 0x0, [0x0, 0x5a000]}) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 04:31:52 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, 0x0) 04:31:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r2) 04:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:52 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4a142, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1000000, 0xff01, 0x0, [0x0, 0x5a000]}) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 04:31:52 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, 0x0) 04:31:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r2) 04:31:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:52 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, 0x0) 04:31:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r2) 04:31:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, 0x0) 04:31:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r2) 04:31:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:53 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 04:31:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="32003300d08000000802110000000802110000015050505050500000000000000004"], 0x50}}, 0x0) 04:31:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 04:31:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 186.731340][T12562] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:31:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 04:31:55 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) [ 187.263115][T12577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:31:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 04:31:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x2}) 04:31:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 04:31:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 04:31:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000006c0)=0x98) 04:31:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x2}) 04:31:56 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560d, &(0x7f0000000080)) 04:31:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) dup3(r0, r1, 0x0) 04:31:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000006c0)=0x98) 04:31:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560d, &(0x7f0000000080)) 04:31:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x2}) 04:31:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000006c0)=0x98) 04:31:57 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents(r0, &(0x7f0000000540)=""/4096, 0x1000) 04:31:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x2}) 04:31:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560d, &(0x7f0000000080)) 04:31:57 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000006c0)=0x98) 04:31:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents(r0, &(0x7f0000000540)=""/4096, 0x1000) 04:31:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560d, &(0x7f0000000080)) 04:31:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents(r0, &(0x7f0000000540)=""/4096, 0x1000) 04:31:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:57 executing program 5: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:57 executing program 2: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:58 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 04:31:58 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:58 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 04:31:58 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents(r0, &(0x7f0000000540)=""/4096, 0x1000) 04:31:58 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 04:31:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)=0xfffffffffffffe0b) 04:31:58 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 04:31:58 executing program 2: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:58 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000000)) 04:31:59 executing program 5: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:31:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)=0xfffffffffffffe0b) [ 190.227429][T10883] Bluetooth: hci2: command 0x2066 tx timeout 04:31:59 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 04:31:59 executing program 2: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:32:00 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:32:00 executing program 5: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) close(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000000, &(0x7f0000000080)="61daab192a7b61fab35b1f39215aa54a5ac96f9790018cd12896e46212322f9cb39e730d7a2d75f4bd7bb17128e1a7ef686e1eba4d19acd4e9579fdf6e", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)="8413b64a3d2dc4207394a23a751dd5323c2f05ac0e5a5554a940f831a345e5df46f5b721b1d547a85f2633cccb6f5848bd79bfa63153e6f3") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000060}]) 04:32:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000000)) 04:32:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)=0xfffffffffffffe0b) 04:32:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="54702266865e247e8046fd5fef219e60f4a835460f659c4e43ef555d24653ac4dd37f98a3c1e6c6da8", 0x29}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:32:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000080)="54702266865e247e8046fd5fef219e60f4a835460f659c4e43ef555d24653ac4dd37f98a3c1e6c6da8", 0x29}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:32:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)=0xfffffffffffffe0b) 04:32:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000000)) 04:32:00 executing program 3: r0 = memfd_create(&(0x7f0000000f40)='\x97&\x89\\\xd0\xa7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~\x17T\xff\xfa\xe9l$\x8bl\xb3?\x00\x12\'IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b=\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xff\xdb\xdc\xc76\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda\x00\x02\x00\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1b(\x95\x9b\xd35\xe8\x00\x1e\xdcx\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x00\x00\x10\x00\x00\x00\x00\x00\x00>$Au \xf7\xce37\xdd\x86\bN\xc4P\xef^\x82E\xc5]RK\xf5\xb7\xe8\xb5\xf4\x8a7\x1e /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 354.757429][ T1658] task:syz-executor.5 state:D stack:28712 pid:12809 ppid: 8485 flags:0x00004004 [ 354.766812][ T1658] Call Trace: [ 354.770102][ T1658] __schedule+0x90c/0x21a0 [ 354.774639][ T1658] ? io_schedule_timeout+0x140/0x140 [ 354.780091][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 354.786529][ T1658] schedule+0xcf/0x270 [ 354.790632][ T1658] schedule_timeout+0x1db/0x250 [ 354.795606][ T1658] ? usleep_range+0x170/0x170 [ 354.800293][ T1658] ? wait_for_completion+0x160/0x270 [ 354.805719][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 354.810593][ T1658] ? do_raw_spin_lock+0x120/0x2b0 [ 354.815711][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 354.820672][ T1658] ? _raw_spin_unlock_irq+0x1f/0x40 [ 354.826086][ T1658] wait_for_completion+0x168/0x270 [ 354.831216][ T1658] ? bit_wait_io_timeout+0x160/0x160 [ 354.836925][ T1658] ? io_uring_alloc_task_context+0x3f9/0x510 [ 354.842934][ T1658] ? __io_recvmsg_copy_hdr+0x2e0/0x2e0 [ 354.848575][ T1658] io_sq_thread_finish+0x96/0x580 [ 354.853781][ T1658] io_uring_setup+0x1fb2/0x2c20 [ 354.858679][ T1658] ? io_async_buf_func+0x720/0x720 [ 354.863956][ T1658] ? syscall_enter_from_user_mode+0x1d/0x50 [ 354.869884][ T1658] do_syscall_64+0x2d/0x70 [ 354.874554][ T1658] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 354.880481][ T1658] RIP: 0033:0x465ef9 [ 354.884552][ T1658] RSP: 002b:00007f6ab39f7188 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 354.892989][ T1658] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 354.901949][ T1658] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000003072 [ 354.910346][ T1658] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 354.918480][ T1658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 354.926689][ T1658] R13: 00007fff7f8869df R14: 00007f6ab39f7300 R15: 0000000000022000 [ 354.935070][ T1658] INFO: task iou-sqp-12809:12815 can't die for more than 143 seconds. [ 354.943813][ T1658] task:iou-sqp-12809 state:D stack:30296 pid:12815 ppid: 8485 flags:0x00004004 [ 354.953044][ T1658] Call Trace: [ 354.956442][ T1658] __schedule+0x90c/0x21a0 [ 354.960882][ T1658] ? io_schedule_timeout+0x140/0x140 [ 354.966289][ T1658] schedule+0xcf/0x270 [ 354.970378][ T1658] schedule_timeout+0x1db/0x250 [ 354.975410][ T1658] ? usleep_range+0x170/0x170 [ 354.980117][ T1658] ? wait_for_completion+0x160/0x270 [ 354.985510][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 354.990376][ T1658] ? do_raw_spin_lock+0x120/0x2b0 [ 354.995540][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 355.000493][ T1658] ? _raw_spin_unlock_irq+0x1f/0x40 [ 355.006657][ T1658] wait_for_completion+0x168/0x270 [ 355.011811][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 355.017652][ T1658] ? bit_wait_io_timeout+0x160/0x160 [ 355.022974][ T1658] ? preempt_schedule_common+0x59/0xc0 [ 355.028574][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 355.034063][ T1658] ? trace_hardirqs_on+0x38/0x1c0 [ 355.039168][ T1658] io_sq_thread+0x27d/0x19a0 [ 355.044184][ T1658] ? lock_is_held_type+0xd5/0x130 [ 355.049246][ T1658] ? find_held_lock+0x2d/0x110 [ 355.054107][ T1658] ? io_submit_sqes+0x63d0/0x63d0 [ 355.059169][ T1658] ? lock_release+0x3bb/0x710 [ 355.063964][ T1658] ? ret_from_fork+0x8/0x30 [ 355.068546][ T1658] ? finish_wait+0x260/0x260 [ 355.073191][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 355.078238][ T1658] ? _raw_spin_unlock_irq+0x1f/0x40 [ 355.083454][ T1658] ? io_submit_sqes+0x63d0/0x63d0 [ 355.088786][ T1658] ret_from_fork+0x1f/0x30 [ 355.093233][ T1658] INFO: task iou-sqp-12809:12815 blocked for more than 143 seconds. [ 355.101372][ T1658] Not tainted 5.11.0-next-20210224-syzkaller #0 [ 355.108257][ T1658] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 355.118158][ T1658] task:iou-sqp-12809 state:D stack:30296 pid:12815 ppid: 8485 flags:0x00004004 [ 355.127859][ T1658] Call Trace: [ 355.131172][ T1658] __schedule+0x90c/0x21a0 [ 355.135715][ T1658] ? io_schedule_timeout+0x140/0x140 [ 355.141065][ T1658] schedule+0xcf/0x270 [ 355.145555][ T1658] schedule_timeout+0x1db/0x250 [ 355.150443][ T1658] ? usleep_range+0x170/0x170 [ 355.155247][ T1658] ? wait_for_completion+0x160/0x270 [ 355.160552][ T1658] ? lock_downgrade+0x6d0/0x6d0 [ 355.165519][ T1658] ? do_raw_spin_lock+0x120/0x2b0 [ 355.170554][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 355.176456][ T1658] ? _raw_spin_unlock_irq+0x1f/0x40 [ 355.181699][ T1658] wait_for_completion+0x168/0x270 [ 355.187357][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 355.192772][ T1658] ? bit_wait_io_timeout+0x160/0x160 [ 355.198167][ T1658] ? preempt_schedule_common+0x59/0xc0 [ 355.203747][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 355.209207][ T1658] ? trace_hardirqs_on+0x38/0x1c0 [ 355.214318][ T1658] io_sq_thread+0x27d/0x19a0 [ 355.218941][ T1658] ? lock_is_held_type+0xd5/0x130 [ 355.225421][ T1658] ? find_held_lock+0x2d/0x110 [ 355.230205][ T1658] ? io_submit_sqes+0x63d0/0x63d0 [ 355.235746][ T1658] ? lock_release+0x3bb/0x710 [ 355.240476][ T1658] ? ret_from_fork+0x8/0x30 [ 355.245456][ T1658] ? finish_wait+0x260/0x260 [ 355.250078][ T1658] ? rwlock_bug.part.0+0x90/0x90 [ 355.255298][ T1658] ? _raw_spin_unlock_irq+0x1f/0x40 [ 355.260831][ T1658] ? io_submit_sqes+0x63d0/0x63d0 [ 355.266012][ T1658] ret_from_fork+0x1f/0x30 [ 355.270495][ T1658] [ 355.270495][ T1658] Showing all locks held in the system: [ 355.278363][ T1658] 1 lock held by khungtaskd/1658: [ 355.283399][ T1658] #0: ffffffff8bf744a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 355.293734][ T1658] 1 lock held by in:imklog/8107: [ 355.298677][ T1658] #0: ffff888014cb0af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 355.307977][ T1658] [ 355.310305][ T1658] ============================================= [ 355.310305][ T1658] [ 355.318895][ T1658] NMI backtrace for cpu 1 [ 355.323228][ T1658] CPU: 1 PID: 1658 Comm: khungtaskd Not tainted 5.11.0-next-20210224-syzkaller #0 [ 355.332460][ T1658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.342506][ T1658] Call Trace: [ 355.345781][ T1658] dump_stack+0xfa/0x151 [ 355.350091][ T1658] nmi_cpu_backtrace.cold+0x44/0xd7 [ 355.355303][ T1658] ? lapic_can_unplug_cpu+0x80/0x80 [ 355.360585][ T1658] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 355.366601][ T1658] watchdog+0xd8e/0xf40 [ 355.370780][ T1658] ? trace_sched_process_hang+0x280/0x280 [ 355.376487][ T1658] kthread+0x3b1/0x4a0 [ 355.380624][ T1658] ? __kthread_bind_mask+0xc0/0xc0 [ 355.385741][ T1658] ret_from_fork+0x1f/0x30 [ 355.390708][ T1658] Sending NMI from CPU 1 to CPUs 0: [ 355.396457][ C0] NMI backtrace for cpu 0 [ 355.396466][ C0] CPU: 0 PID: 1790 Comm: kworker/0:2 Not tainted 5.11.0-next-20210224-syzkaller #0 [ 355.396475][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.396484][ C0] Workqueue: events_power_efficient gc_worker [ 355.396495][ C0] RIP: 0010:lockdep_hardirqs_on+0x53/0x100 [ 355.396505][ C0] Code: fd 75 41 65 8b 05 5d b6 fd 76 85 c0 75 69 65 8b 05 4e b3 fd 76 85 c0 75 5e 8b 35 68 53 e0 06 85 f6 75 21 9c 58 f6 c4 02 75 7a <8b> 15 57 53 e0 06 85 d2 75 10 48 8b 83 88 09 00 00 48 39 83 70 09 [ 355.396520][ C0] RSP: 0018:ffffc90006f9fc88 EFLAGS: 00000046 [ 355.396530][ C0] RAX: 0000000000000046 RBX: ffff8880151a1c00 RCX: 1ffffffff1f5e642 [ 355.396537][ C0] RDX: 0000000000000007 RSI: 0000000000000000 RDI: ffffffff873fcb02 [ 355.396546][ C0] RBP: ffffffff873fcb02 R08: 0000000000000001 R09: ffffffff8fabc8f7 [ 355.396554][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000 [ 355.396562][ C0] R13: 0000000000010000 R14: 0000000000000000 R15: 0000000000000200 [ 355.396570][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 355.396578][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 355.396586][ C0] CR2: 00007faa581f7000 CR3: 0000000017e09000 CR4: 00000000001506f0 [ 355.396594][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 355.396602][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 355.396608][ C0] Call Trace: [ 355.396612][ C0] gc_worker+0x892/0xc40 [ 355.396617][ C0] ? process_one_work+0x98d/0x1600 [ 355.396622][ C0] process_one_work+0x98d/0x1600 [ 355.396627][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 355.396633][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 355.396638][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 355.396643][ C0] worker_thread+0x64c/0x1120 [ 355.396649][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 355.396654][ C0] ? process_one_work+0x1600/0x1600 [ 355.396659][ C0] kthread+0x3b1/0x4a0 [ 355.396664][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 355.396669][ C0] ret_from_fork+0x1f/0x30 [ 355.398323][ T1658] Kernel panic - not syncing: hung_task: blocked tasks [ 355.604619][ T1658] CPU: 1 PID: 1658 Comm: khungtaskd Not tainted 5.11.0-next-20210224-syzkaller #0 [ 355.613796][ T1658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.623833][ T1658] Call Trace: [ 355.627115][ T1658] dump_stack+0xfa/0x151 [ 355.631350][ T1658] panic+0x306/0x73d [ 355.635260][ T1658] ? __warn_printk+0xf3/0xf3 [ 355.639838][ T1658] ? lapic_can_unplug_cpu+0x80/0x80 [ 355.645042][ T1658] ? preempt_schedule_thunk+0x16/0x18 [ 355.650401][ T1658] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 355.656544][ T1658] ? watchdog.cold+0x22d/0x248 [ 355.661325][ T1658] watchdog.cold+0x23e/0x248 [ 355.665905][ T1658] ? trace_sched_process_hang+0x280/0x280 [ 355.671612][ T1658] kthread+0x3b1/0x4a0 [ 355.675667][ T1658] ? __kthread_bind_mask+0xc0/0xc0 [ 355.680769][ T1658] ret_from_fork+0x1f/0x30 [ 355.685971][ T1658] Kernel Offset: disabled [ 355.690297][ T1658] Rebooting in 86400 seconds..