[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. 2020/07/21 02:14:38 fuzzer started 2020/07/21 02:14:38 dialing manager at 10.128.0.105:35669 2020/07/21 02:14:43 syscalls: 3080 2020/07/21 02:14:43 code coverage: enabled 2020/07/21 02:14:43 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/21 02:14:43 extra coverage: extra coverage is not supported by the kernel 2020/07/21 02:14:43 setuid sandbox: enabled 2020/07/21 02:14:43 namespace sandbox: enabled 2020/07/21 02:14:43 Android sandbox: enabled 2020/07/21 02:14:43 fault injection: enabled 2020/07/21 02:14:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 02:14:43 net packet injection: enabled 2020/07/21 02:14:43 net device setup: enabled 2020/07/21 02:14:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 02:14:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 02:14:43 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 39.656425] random: crng init done [ 39.660040] random: 7 urandom warning(s) missed due to ratelimiting 02:15:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 02:15:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:15:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x40}}, 0x0) 02:15:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:15:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)) [ 77.373042] audit: type=1400 audit(1595297722.343:8): avc: denied { execmem } for pid=6342 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 77.736406] IPVS: ftp: loaded support on port[0] = 21 [ 78.500686] IPVS: ftp: loaded support on port[0] = 21 [ 78.582683] chnl_net:caif_netlink_parms(): no params data found [ 78.670958] IPVS: ftp: loaded support on port[0] = 21 [ 78.706963] chnl_net:caif_netlink_parms(): no params data found [ 78.767551] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.774215] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.782654] device bridge_slave_0 entered promiscuous mode [ 78.794472] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.801267] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.808922] device bridge_slave_1 entered promiscuous mode [ 78.842422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 78.862877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 78.887540] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.893929] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.902316] device bridge_slave_0 entered promiscuous mode [ 78.921561] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.928362] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.936471] device bridge_slave_1 entered promiscuous mode [ 78.947239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.954498] team0: Port device team_slave_0 added [ 78.969979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.978463] IPVS: ftp: loaded support on port[0] = 21 [ 78.978907] team0: Port device team_slave_1 added [ 79.019577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.029144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.044987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.052854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.079404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.111997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.119869] team0: Port device team_slave_0 added [ 79.125921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.132195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.158072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.170248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.185038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.192672] team0: Port device team_slave_1 added [ 79.208864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.244704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.251104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.276612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.297270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.303534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.328802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.389734] device hsr_slave_0 entered promiscuous mode [ 79.446205] device hsr_slave_1 entered promiscuous mode [ 79.506032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.513438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.547107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.559202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.571285] IPVS: ftp: loaded support on port[0] = 21 [ 79.596049] chnl_net:caif_netlink_parms(): no params data found [ 79.669762] device hsr_slave_0 entered promiscuous mode [ 79.705665] device hsr_slave_1 entered promiscuous mode [ 79.768209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.785141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.928484] chnl_net:caif_netlink_parms(): no params data found [ 79.949730] IPVS: ftp: loaded support on port[0] = 21 [ 80.089320] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.095923] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.102915] device bridge_slave_0 entered promiscuous mode [ 80.110812] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.117441] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.124807] device bridge_slave_1 entered promiscuous mode [ 80.237349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.263184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.275291] chnl_net:caif_netlink_parms(): no params data found [ 80.338864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.345811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.353214] team0: Port device team_slave_0 added [ 80.368258] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.377036] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.384442] device bridge_slave_0 entered promiscuous mode [ 80.408990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.416613] team0: Port device team_slave_1 added [ 80.421764] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.430310] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.438028] device bridge_slave_1 entered promiscuous mode [ 80.510694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.520479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.527984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.553822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.584823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.610661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.617595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.642886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.654871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.663170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.719011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.726363] team0: Port device team_slave_0 added [ 80.747801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.759596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.767542] team0: Port device team_slave_1 added [ 80.830092] device hsr_slave_0 entered promiscuous mode [ 80.875597] device hsr_slave_1 entered promiscuous mode [ 80.919587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 80.953047] chnl_net:caif_netlink_parms(): no params data found [ 80.962285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 80.972582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.978961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.004473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.020677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.028273] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.034666] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.042292] device bridge_slave_0 entered promiscuous mode [ 81.053908] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.060670] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.067806] device bridge_slave_1 entered promiscuous mode [ 81.083136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.089602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.114899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.126171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.133875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.167477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.192501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 81.211223] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 81.278310] device hsr_slave_0 entered promiscuous mode [ 81.295674] device hsr_slave_1 entered promiscuous mode [ 81.353884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 81.371498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.379328] team0: Port device team_slave_0 added [ 81.387001] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.398775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 81.417826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.425526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.433191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.441217] team0: Port device team_slave_1 added [ 81.485512] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 81.491611] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.509012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.520173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.546727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.583774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.591307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.616673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.650829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.658818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.668219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 81.696943] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.703348] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.712719] device bridge_slave_0 entered promiscuous mode [ 81.724794] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.732036] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.739882] device bridge_slave_1 entered promiscuous mode [ 81.749502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.757870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.766728] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.773201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.782855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.830718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.840015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.848010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.856324] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.862684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.872540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.940472] device hsr_slave_0 entered promiscuous mode [ 81.985616] device hsr_slave_1 entered promiscuous mode [ 82.030263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 82.039035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 82.049769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 82.059065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.079828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 82.116120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.123336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 82.131463] team0: Port device team_slave_0 added [ 82.148233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.163524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.172039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 82.181200] team0: Port device team_slave_1 added [ 82.224299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.242972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.258863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.267974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.282191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.291291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.297785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.323645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.347519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.354708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.364089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.376112] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.388710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.394978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.421243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.432678] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.444662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 82.458769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.466370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.473556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.481350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.489323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.502407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.513759] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 82.520048] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.542736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.561541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 82.582692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.591011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.601269] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.607735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.625025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 82.635175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.647367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 82.653406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.676634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.683718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.691921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.750798] device hsr_slave_0 entered promiscuous mode [ 82.795622] device hsr_slave_1 entered promiscuous mode [ 82.836338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 82.843801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 82.864701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 82.880362] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.888165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.899359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.907136] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.913629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.942494] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 82.960096] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 82.970037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.981974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.998450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.005865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.012619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.021072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.061670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.077303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.090013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.098428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.117976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.136929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.152704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.161253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.172618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.193156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.205084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.212439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.222993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.234341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 83.272688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.279822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.287732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.295227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.303210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.313524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 83.320499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.333267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.343101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.367331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 83.373433] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.383592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.402935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.410023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.419890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.429549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 83.441803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.452956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 83.460757] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.468370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.481992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.490327] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.496793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.507595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 83.523912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.533231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 83.540569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.548278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.556566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.564177] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.570624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.578064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.586067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.593665] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.600106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.609878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 83.620690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 83.629700] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 83.643007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.649444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.656883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.664567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.671438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.691461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.701749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.712104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 83.723260] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 83.735836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.748376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.757392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.765019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.776006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.783617] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.790046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.797935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.805915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.816519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.824943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.837913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 83.857746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 83.870110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.878630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.887833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.896922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.906830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.913774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.924753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 83.931782] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.942811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.954061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.963973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.974865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 83.983479] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 83.990732] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 84.000468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.010615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.020392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.028853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.036872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.044409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.054471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 84.066257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 84.076783] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.084629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 84.100847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.107563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.120711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.128892] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.135448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.142610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.150904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.158708] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.165060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.172122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.179630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.187287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.196614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 84.203531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.210945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.218516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.225599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.233291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.243675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 84.254442] device veth0_vlan entered promiscuous mode [ 84.267298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.280028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.288680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.299596] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 84.306704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.315893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 84.324816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 84.338082] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 84.344896] device veth1_vlan entered promiscuous mode [ 84.350923] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.361738] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.370253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.377940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.385110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.393681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.401899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.410016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.419846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.430763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 84.441044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 84.452884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 84.461874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.469544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.477893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.485881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.493450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.501994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.509741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.520163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 84.529303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 84.536164] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.548375] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 84.560113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 84.567352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.575944] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 84.583088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.591039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.601304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 84.611789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 84.622485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 84.630370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.639221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.647484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.655095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.664832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 84.674037] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.685425] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 84.693759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.703830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.711933] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.718394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.725922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.732652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.739882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.748020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.756569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.773038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 84.781398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 84.787815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.799821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.808172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.817384] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.823752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.834970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 84.842622] device veth0_macvtap entered promiscuous mode [ 84.850213] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 84.858916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.875110] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 84.884111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 84.896522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 84.905115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.916444] device veth1_macvtap entered promiscuous mode [ 84.922954] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 84.930989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.941275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.949365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.958634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.966949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.973748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.982559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.993622] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.002748] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.010411] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.020653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.029519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.039585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.051707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.063932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 85.082300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.094373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.112633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.124702] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 85.137304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 85.149636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.158403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.165911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.173441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.192138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.200154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.208994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.216600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.227046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 85.240564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.247998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.265910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.273661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.286502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.294596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.304904] device veth0_vlan entered promiscuous mode [ 85.312877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 85.322239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.333344] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 85.340021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.352204] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 85.375976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.383762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.399984] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 85.407274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.414280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.426141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.435247] device veth1_vlan entered promiscuous mode [ 85.447182] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 85.461942] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 85.486273] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 85.492802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.502301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.512211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.538420] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 85.548453] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 85.630093] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 85.652108] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.663569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 85.673312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 85.686957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.694384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.703097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.711569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.722077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.734105] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.743269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.761609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.779057] device veth0_macvtap entered promiscuous mode [ 85.785906] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.794051] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 85.807170] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.814374] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.821964] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.831842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.844344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.853023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.861774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.872324] device veth1_macvtap entered promiscuous mode [ 85.880458] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.890934] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 85.903655] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.917927] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.924857] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.934761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.942127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.951954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.961848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.969496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.981105] device veth0_vlan entered promiscuous mode [ 85.996954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.005223] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 86.019271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.029412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.043010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.053662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.063589] device veth1_vlan entered promiscuous mode [ 86.073984] device veth0_vlan entered promiscuous mode [ 86.088422] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 86.097557] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 86.104556] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 86.114571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 86.129305] device veth1_vlan entered promiscuous mode [ 86.136603] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 86.154383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 86.166934] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 86.178041] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 86.184699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.196065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.207341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 86.214317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.224791] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 86.232667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.240835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.248454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.256156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.263609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.271980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.280628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.288469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.296434] device veth0_vlan entered promiscuous mode [ 86.309043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.319410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.330561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 86.338012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.346246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.353669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.361895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.371134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.382077] device veth1_vlan entered promiscuous mode [ 86.389256] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 86.403776] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 86.414169] device veth0_macvtap entered promiscuous mode [ 86.421020] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 86.433095] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 86.458150] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 86.477167] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 86.485428] device veth1_macvtap entered promiscuous mode [ 86.492601] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 86.503636] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 86.512960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.522973] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.537642] hrtimer: interrupt took 36537 ns [ 86.540606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.552170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.560411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.569797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.578709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.588221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.599177] device veth0_macvtap entered promiscuous mode [ 86.606758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 86.619382] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 86.632550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.650783] device veth1_macvtap entered promiscuous mode [ 86.661250] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 86.689683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 86.700760] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 86.716319] device veth0_macvtap entered promiscuous mode [ 86.723205] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 86.736393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.748154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.758850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.769086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.780109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 86.789227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.801712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:15:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 86.811571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.824350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.832661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.864452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.882650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.906558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.917772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.927459] device veth1_macvtap entered promiscuous mode [ 86.933893] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 86.943008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.958315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.967571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.980927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.992696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 87.001545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.017162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 87.025816] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 87.033251] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 87.043870] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 87.052100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.060984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.070124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.083188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 87.105212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.118890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.135207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.150386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.160435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 87.171499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.200556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 87.208270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.219866] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 87.233155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.251561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.271010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.279237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.290507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.301717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.312092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.323311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.333353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.344058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.355761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 87.362714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.375108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 87.384928] device veth0_vlan entered promiscuous mode [ 87.392446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.401847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.416837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.431950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.457659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.468280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 87.480487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.495014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.508993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.519581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.532633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.556161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.576614] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 87.583615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.600675] device veth1_vlan entered promiscuous mode [ 87.608918] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 87.621968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.637981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.646960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.658355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.670774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.691218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.701061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.711565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.723107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.733265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.743891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.758779] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 87.766484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.800078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.826511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.844605] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 87.948714] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 87.978991] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 88.019876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.037435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.057573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.079871] device veth0_macvtap entered promiscuous mode [ 88.103334] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 88.135013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.152990] device veth1_macvtap entered promiscuous mode 02:15:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 88.231859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 88.271681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 02:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 88.311569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.340124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.351091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.370641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.382031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.393744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.406471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:15:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 88.424481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.436409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.465419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.490741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 88.515263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.537684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.554807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.589618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.623491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.650198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.660141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.670919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.684215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.694479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.716314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.731455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:15:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 88.748259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.767128] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 88.777426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.789456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.798860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.570331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.582620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:15:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 02:15:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:15:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)) 02:15:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:15:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 02:15:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:15:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)) 02:15:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 02:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)) 02:15:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 02:15:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 90.800528] ip_tables: iptables: counters copy to user failed while replacing table 02:15:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 90.849489] ip_tables: iptables: counters copy to user failed while replacing table [ 91.019840] ip_tables: iptables: counters copy to user failed while replacing table 02:15:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 02:15:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 91.308581] ip_tables: iptables: counters copy to user failed while replacing table 02:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 91.408570] ip_tables: iptables: counters copy to user failed while replacing table 02:15:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 02:15:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:15:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a802000078010000780100000000000000000000780100001002000010020000100200001002000010020000040000000000000000000000ac141400ac1414bb00000000000000000000000000000000000000000000000065727370616e3000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe100000000000000000000000000000000000000000000000000b800e00000000000000000000000000000000000000000004800697076730000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000f901280052454a45435400000000000000000000000000000000000000000000000000000000aa07000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 92.109856] ip_tables: iptables: counters copy to user failed while replacing table 02:15:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) [ 92.334406] ip_tables: iptables: counters copy to user failed while replacing table 02:15:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 02:15:37 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6e06}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pipe(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x20008050) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 02:15:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 02:15:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:38 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 02:15:38 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:38 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 02:15:38 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:38 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:39 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:39 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:39 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:39 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa030902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffde7) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace(0x4206, r0) tkill(r0, 0x9) 02:15:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffc00, 0x4) 02:15:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffc00, 0x4) 02:15:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',', @ANYBLOB]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:15:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x8000}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb1676", 0x6c}, {&(0x7f0000000540)="18", 0x1}, {&(0x7f0000000500)="dd561dec7eafcdc36245296aed6ebd57a7", 0x11}, {&(0x7f0000000640)}], 0x4}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={0x0, 0xe}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:15:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffc00, 0x4) 02:15:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10, 0x0, 0x1}}) 02:15:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x10}]}}}]}, 0x3c}}, 0x0) 02:15:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10, 0x0, 0x1}}) 02:15:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffc00, 0x4) 02:15:41 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x20a42, 0x0) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="04", 0x1}], 0x1) 02:15:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10, 0x0, 0x1}}) [ 96.122408] bond0: interface bond_slave_0 is now down [ 96.131368] bond0: interface bond_slave_1 is now down [ 96.157852] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 02:15:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) 02:15:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='macvlan1\x00'}) [ 96.179530] bond0: now running without any active interface! 02:15:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) 02:15:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10, 0x0, 0x1}}) 02:15:41 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x20a42, 0x0) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="04", 0x1}], 0x1) 02:15:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x10}]}}}]}, 0x3c}}, 0x0) 02:15:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='macvlan1\x00'}) 02:15:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "afed090c2bb6a70470523ed1e7cfb4f96f557c61fea3f538a07ebf0b45166ba8"}) 02:15:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='macvlan1\x00'}) 02:15:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) [ 96.454907] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 02:15:41 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x20a42, 0x0) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="04", 0x1}], 0x1) 02:15:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x10}]}}}]}, 0x3c}}, 0x0) 02:15:41 executing program 4: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='macvlan1\x00'}) 02:15:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) 02:15:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x10}]}}}]}, 0x3c}}, 0x0) 02:15:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) [ 96.586100] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 02:15:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 02:15:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "afed090c2bb6a70470523ed1e7cfb4f96f557c61fea3f538a07ebf0b45166ba8"}) 02:15:41 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x20a42, 0x0) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="04", 0x1}], 0x1) 02:15:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 02:15:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) [ 96.781827] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 02:15:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 02:15:41 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 4: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 02:15:42 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "afed090c2bb6a70470523ed1e7cfb4f96f557c61fea3f538a07ebf0b45166ba8"}) 02:15:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 1: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "afed090c2bb6a70470523ed1e7cfb4f96f557c61fea3f538a07ebf0b45166ba8"}) 02:15:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:42 executing program 3: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:53 executing program 4: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:53 executing program 2: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 02:15:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) fallocate(r1, 0x100000003, 0x0, 0x28120001) 02:15:53 executing program 1: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:53 executing program 3: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 02:15:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:15:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 02:15:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 02:15:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:15:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:15:54 executing program 4: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:54 executing program 2: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:15:54 executing program 3: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:55 executing program 1: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000002000ffae00060c00000f020081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 02:15:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000100)) 02:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000002000ffae00060c00000f020081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 02:15:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000100)) 02:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000002000ffae00060c00000f020081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 02:15:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000100)) 02:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000002000ffae00060c00000f020081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 02:15:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000100)) 02:15:55 executing program 2: r0 = getpgid(0x0) pipe(0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$tipc(r2, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r5, r4, 0x0, 0x1c01) 02:15:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x1a) [ 110.930717] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:15:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) 02:15:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x1a) 02:15:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4), 0xc) 02:15:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x1a) 02:15:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) 02:15:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4), 0xc) 02:15:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4), 0xc) 02:15:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x1a) 02:15:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4), 0xc) 02:15:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) 02:15:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:56 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)="b3c8ca97", 0x4}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x12}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) 02:15:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) 02:15:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:57 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)="b3c8ca97", 0x4}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x12}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) 02:15:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:15:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000eaffffff44"]}) 02:15:57 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)="b3c8ca97", 0x4}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x12}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) [ 112.299864] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.0'. 02:15:57 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) [ 112.389534] hub 9-0:1.0: USB hub found [ 112.396889] hub 9-0:1.0: 8 ports detected 02:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) 02:15:58 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)="b3c8ca97", 0x4}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x12}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) [ 113.326426] mmap: syz-executor.2 (8564) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 02:15:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:15:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) 02:15:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) [ 113.602126] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.701084] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.5'. 02:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0001d, 0x4, 0x0, 0x0, 0x10000000002) 02:15:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 113.981027] sctp: [Deprecated]: syz-executor.2 (pid 8611) Use of int in max_burst socket option deprecated. [ 113.981027] Use struct sctp_assoc_value instead 02:15:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 114.066739] sctp: [Deprecated]: syz-executor.2 (pid 8613) Use of int in max_burst socket option deprecated. [ 114.066739] Use struct sctp_assoc_value instead 02:15:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 114.167903] sctp: [Deprecated]: syz-executor.2 (pid 8617) Use of int in max_burst socket option deprecated. [ 114.167903] Use struct sctp_assoc_value instead 02:15:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 114.292985] sctp: [Deprecated]: syz-executor.2 (pid 8622) Use of int in max_burst socket option deprecated. [ 114.292985] Use struct sctp_assoc_value instead 02:15:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:15:59 executing program 2: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 02:15:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:15:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24024801) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:15:59 executing program 2: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 02:16:00 executing program 2: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) [ 114.967673] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.5'. [ 114.997346] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:00 executing program 2: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 02:16:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) 02:16:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) 02:16:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) 02:16:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:16:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) 02:16:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 02:16:01 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xa) 02:16:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 116.149551] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.182182] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:16:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 02:16:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xa) 02:16:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:16:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x2ea) 02:16:02 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:02 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xa) 02:16:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 02:16:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xa) 02:16:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 02:16:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x2ea) 02:16:02 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x2ea) 02:16:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:16:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)) 02:16:02 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:02 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x2ea) 02:16:02 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:02 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000000)) 02:16:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:02 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:02 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 02:16:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:16:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 02:16:03 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:03 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 02:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:03 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 02:16:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 02:16:04 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 02:16:04 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:04 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 02:16:04 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 02:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 02:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000140)=0xfffffffa, 0x4) 02:16:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x40600) fadvise64(r0, 0x0, 0x0, 0x7) [ 120.054448] 9pnet_virtio: no channels available for device syz 02:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000140)=0xfffffffa, 0x4) 02:16:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x40600) fadvise64(r0, 0x0, 0x0, 0x7) 02:16:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 120.348342] overlayfs: filesystem on './file0' not supported as upperdir [ 120.371296] 9pnet_virtio: no channels available for device syz 02:16:05 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000140)=0xfffffffa, 0x4) 02:16:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x40600) fadvise64(r0, 0x0, 0x0, 0x7) 02:16:05 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:05 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x40600) fadvise64(r0, 0x0, 0x0, 0x7) 02:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000140)=0xfffffffa, 0x4) 02:16:05 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:05 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) [ 120.745986] 9pnet_virtio: no channels available for device syz [ 120.805621] 9pnet_virtio: no channels available for device syz [ 120.821995] 9pnet_virtio: no channels available for device syz 02:16:05 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:06 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 121.251786] 9pnet_virtio: no channels available for device syz [ 121.253700] 9pnet_virtio: no channels available for device syz 02:16:06 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:06 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:06 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:06 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) [ 121.481772] 9pnet_virtio: no channels available for device syz 02:16:06 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) [ 121.678653] 9pnet_virtio: no channels available for device syz 02:16:06 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) [ 121.812630] 9pnet_virtio: no channels available for device syz 02:16:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 02:16:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 122.110050] 9pnet_virtio: no channels available for device syz 02:16:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:07 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:07 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:07 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) [ 122.387815] 9pnet_virtio: no channels available for device syz 02:16:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) 02:16:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x43) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x207, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast2}}) setuid(0x0) mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=virtio,debug=0x0000000000000007,version=9p2000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',privport,noextend,privport,appraise,obj_user=overlay\x00,mask=MAY_EXEC,obj_type=noextend,subj_type=,fsname=overlay\x00,pYr=00000000000000000046,seclabel,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) msgctl$IPC_RMID(0x0, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) [ 122.731383] 9pnet_virtio: no channels available for device syz 02:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 02:16:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 122.940852] 9pnet_virtio: no channels available for device syz 02:16:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000bc0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:16:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000bc0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:16:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000bc0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:16:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:16:08 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)) 02:16:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000bc0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)) 02:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)) 02:16:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x8b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00\x00', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 02:16:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 02:16:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)) 02:16:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x8b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00\x00', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 02:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:16:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 02:16:09 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$packet(0x11, 0x2, 0x300) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x5, 0x0, 0x4, 0x4000, 0x7, {}, {0x4, 0x2, 0x1f, 0x1, 0xe1, 0x6, "4c82bfe3"}, 0x5, 0x1, @userptr=0x8000000000006, 0x4000, 0x0, r3}) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'veth0\x00', {}, 0x4a10}) socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) msgget$private(0x0, 0x0) 02:16:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:16:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:16:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x8b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00\x00', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 02:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 02:16:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 02:16:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:16:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x8b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00\x00', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 02:16:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:16:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:16:09 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000080)) 02:16:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) 02:16:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:16:10 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000080)) 02:16:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 02:16:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:16:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 02:16:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:16:10 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000080)) [ 125.243578] audit: type=1800 audit(1595297770.213:9): pid=9274 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15938 res=0 02:16:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:16:10 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000080)) 02:16:10 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x825b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:16:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 125.634162] audit: type=1800 audit(1595297770.603:10): pid=9274 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15938 res=0 02:16:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) 02:16:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:16:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:16:10 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 02:16:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:16:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 02:16:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:16:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) [ 125.932814] audit: type=1800 audit(1595297770.903:11): pid=9355 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15939 res=0 02:16:11 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:16:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:16:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) 02:16:11 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:16:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) 02:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:11 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x8001002000000000, 0x0) [ 126.490158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.544766] XFS (loop4): invalid log iosize: 255 [not 12-30] 02:16:11 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 02:16:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 02:16:11 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x8001002000000000, 0x0) [ 126.721190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.769001] XFS (loop4): invalid log iosize: 255 [not 12-30] 02:16:11 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x8001002000000000, 0x0) 02:16:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) [ 126.833544] audit: type=1800 audit(1595297771.803:12): pid=9427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15938 res=0 02:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:12 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x8001002000000000, 0x0) 02:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 127.104197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:16:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 127.176703] XFS (loop4): invalid log iosize: 255 [not 12-30] [ 127.251234] audit: type=1800 audit(1595297772.223:13): pid=9467 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15945 res=0 [ 127.328850] XFS (loop0): invalid log iosize: 255 [not 12-30] [ 127.369015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) 02:16:12 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 02:16:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 127.746022] XFS (loop4): invalid log iosize: 255 [not 12-30] [ 127.767764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:16:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000059c0)={{0x1, 0x0, @descriptor="6eb2d1adcd9f4c74"}, 0x0, 0x0}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000005b40)={{0x3, 0x0, @reserved="126238ae7c4496b96b358b05070121ce65e18e0764e9cbff5f981c0ff385ad6e"}, 0x0, r2}) [ 127.823570] XFS (loop0): invalid log iosize: 255 [not 12-30] [ 127.830046] XFS (loop3): invalid log iosize: 255 [not 12-30] [ 127.919927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 128.018225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.115689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.152015] XFS (loop3): invalid log iosize: 255 [not 12-30] 02:16:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 128.308196] XFS (loop4): invalid log iosize: 255 [not 12-30] [ 128.345633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:16:13 executing program 2: mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 02:16:13 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 128.479802] XFS (loop0): invalid log iosize: 255 [not 12-30] [ 128.484359] audit: type=1804 audit(1595297773.453:14): pid=9583 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir017314242/syzkaller.GA0Vg1/66/bus/file0" dev="sda1" ino=15948 res=1 [ 128.562412] overlayfs: './file0' not a directory [ 128.587327] audit: type=1804 audit(1595297773.563:15): pid=9592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir017314242/syzkaller.GA0Vg1/66/bus/bus/file0" dev="sda1" ino=15955 res=1 02:16:13 executing program 2: mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) [ 128.638764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$xfs(&(0x7f0000000480)='xfs\x00', &(0x7f00000004c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@dax='dax'}, {@nolargeio='nolargeio'}, {@biosize={'biosize'}}, {@discard='discard'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 02:16:13 executing program 2: mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) [ 128.766152] audit: type=1804 audit(1595297773.733:16): pid=9603 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir017314242/syzkaller.GA0Vg1/67/bus/file0" dev="sda1" ino=15928 res=1 02:16:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 02:16:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 128.845101] XFS (loop3): invalid log iosize: 255 [not 12-30] 02:16:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r0, 0x4b3a, 0x0) [ 128.951895] audit: type=1804 audit(1595297773.923:17): pid=9621 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir017314242/syzkaller.GA0Vg1/68/bus/file0" dev="sda1" ino=15924 res=1 02:16:14 executing program 2: mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 02:16:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 02:16:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r0, 0x4b3a, 0x0) 02:16:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 02:16:14 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x1}) [ 129.176811] audit: type=1804 audit(1595297774.153:18): pid=9635 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir017314242/syzkaller.GA0Vg1/69/bus/file0" dev="sda1" ino=15936 res=1 [ 129.208300] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) 02:16:14 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x1}) 02:16:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfde"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r0, 0x4b3a, 0x0) 02:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:16:14 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x103) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:16:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETXW(r0, 0x4b3a, 0x0) 02:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:16:14 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x1}) 02:16:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @usr_ip6_spec={@loopback, @private1}, {0x0, @random="821845dc308d"}, @hdata="d5baf42a120af3cab555333889e83c7eb58c985f7acfd73c6362ab3584d0bfaaf4cb88bbe805cbe8be7fea3a8ec3f2b7ef14b992", {0x0, @link_local}}}}) [ 129.474023] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) 02:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:16:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @usr_ip6_spec={@loopback, @private1}, {0x0, @random="821845dc308d"}, @hdata="d5baf42a120af3cab555333889e83c7eb58c985f7acfd73c6362ab3584d0bfaaf4cb88bbe805cbe8be7fea3a8ec3f2b7ef14b992", {0x0, @link_local}}}}) 02:16:14 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x1}) [ 129.594005] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) [ 129.708948] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) [ 131.636444] NOHZ: local_softirq_pending 08 02:16:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfde"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:16:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @usr_ip6_spec={@loopback, @private1}, {0x0, @random="821845dc308d"}, @hdata="d5baf42a120af3cab555333889e83c7eb58c985f7acfd73c6362ab3584d0bfaaf4cb88bbe805cbe8be7fea3a8ec3f2b7ef14b992", {0x0, @link_local}}}}) 02:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 02:16:17 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x103) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:16:17 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x1, 0x0, 0x0, {0x0, @usr_ip6_spec={@loopback, @private1}, {0x0, @random="821845dc308d"}, @hdata="d5baf42a120af3cab555333889e83c7eb58c985f7acfd73c6362ab3584d0bfaaf4cb88bbe805cbe8be7fea3a8ec3f2b7ef14b992", {0x0, @link_local}}}}) 02:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 02:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 02:16:17 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 02:16:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfde"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 02:16:20 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:20 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:20 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x103) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:16:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 02:16:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 02:16:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 02:16:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:16:20 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:21 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:16:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfde"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:16:23 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) getpid() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001a40)={'syz0\x00', {0xcb, 0x81, 0x8000, 0x5}, 0x2f, [0x0, 0x0, 0x3f, 0x3, 0x0, 0x2, 0x41, 0x99, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0xc64, 0x5, 0x0, 0x4, 0x0, 0xe45, 0x1, 0x1f, 0x9, 0x2, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x101, 0x1f, 0x4, 0x7, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3f, 0x5034, 0x0, 0x0, 0x0, 0x66e6a2c2], [0x0, 0x6, 0x0, 0x0, 0x0, 0x554, 0x0, 0x7, 0x6, 0x0, 0x0, 0x80, 0x1ff, 0x7f, 0x0, 0x100, 0x1, 0x7fff, 0x9, 0x4, 0x3, 0x0, 0x3, 0xffffff59, 0x0, 0x0, 0x6, 0x0, 0x7, 0x7, 0x0, 0x0, 0x6, 0x0, 0x7ff, 0x0, 0x81, 0x0, 0x8, 0xffffffff, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9, 0xa, 0x3, 0x1, 0x3ff, 0xffff8001, 0x5, 0x484, 0x1, 0x0, 0x200, 0x2], [0x1, 0x0, 0x5, 0x200, 0x0, 0x1, 0x1ff, 0x8000, 0x1ff, 0x16d, 0xfffffffd, 0x81, 0x1, 0x3, 0x6, 0x0, 0x2000001, 0x2, 0x81, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200040, 0x1, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x3, 0xae0, 0x4, 0x3, 0x2, 0x0, 0x86, 0x7, 0x3ff, 0x8, 0x0, 0xfffffffc, 0xfff, 0x0, 0x8, 0x3, 0x0, 0x0, 0x3f, 0x3c96, 0x2, 0xf63, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff], [0x1, 0x1, 0x1, 0xffffa4ce, 0x0, 0x2, 0x0, 0x4, 0x40, 0x8, 0x5, 0x4, 0x5e, 0x1000, 0x8, 0x5, 0x1417, 0x1ff, 0xffffffff, 0x0, 0x1c5a000, 0x80, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x8, 0x7fffffff, 0xffffffc7, 0x2244, 0xf3, 0x8, 0xcf, 0x7, 0x8, 0x85, 0x200, 0xfffffc01, 0x20, 0x3, 0x2, 0x5, 0x10000, 0xc, 0x0, 0x4, 0x3b2, 0x9, 0xb09c, 0x5, 0x0, 0x0, 0xba68, 0x0, 0x3, 0x401, 0x5, 0x401, 0x0, 0xffffffff, 0x2, 0x1]}, 0x45c) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 02:16:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x103) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:16:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 02:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) unshare(0x40000000) 02:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) unshare(0x40000000) 02:16:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 02:16:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) unshare(0x40000000) 02:16:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 02:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) unshare(0x40000000) 02:16:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:16:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind']) 02:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 02:16:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 02:16:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000540)=0xd060004) 02:16:26 executing program 2: gettid() gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0)="a96920baff338efd4cbc015586ecb36137e9a0431245a1824d848e9ec59a4a9efc13b557e9b82a62b35e75542e6cf995ecd06cccfed8ca4aa27451d538c71265c18be185d25e3fd2eb", &(0x7f0000000300)="b7134dddf9cbf42a57ae0a691cb5ef646fbebed22a428cee6ce18953ac789168717171f3dc62fcc7d13257802d"}}, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1}}], 0x2, 0x0, 0x0) 02:16:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000540)=0xd060004) 02:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 02:16:26 executing program 4: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 141.647622] tmpfs: Bad value 'bind' for mount option 'mpol' 02:16:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000540)=0xd060004) 02:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 02:16:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind']) 02:16:26 executing program 4: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 141.730834] tmpfs: Bad value 'bind' for mount option 'mpol' 02:16:26 executing program 3: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2283, &(0x7f0000000540)=0xd060004) [ 141.838038] tmpfs: Bad value 'bind' for mount option 'mpol' 02:16:27 executing program 2: gettid() gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0)="a96920baff338efd4cbc015586ecb36137e9a0431245a1824d848e9ec59a4a9efc13b557e9b82a62b35e75542e6cf995ecd06cccfed8ca4aa27451d538c71265c18be185d25e3fd2eb", &(0x7f0000000300)="b7134dddf9cbf42a57ae0a691cb5ef646fbebed22a428cee6ce18953ac789168717171f3dc62fcc7d13257802d"}}, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1}}], 0x2, 0x0, 0x0) 02:16:27 executing program 4: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind']) 02:16:27 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:27 executing program 3: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:27 executing program 3: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 142.532199] audit: type=1804 audit(1595297787.503:19): pid=9953 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir876188583/syzkaller.ITIShU/92/bus" dev="sda1" ino=16043 res=1 [ 142.538473] tmpfs: Bad value 'bind' for mount option 'mpol' 02:16:27 executing program 4: ioperm(0x0, 0x41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:16:27 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 142.585262] audit: type=1804 audit(1595297787.543:20): pid=9953 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir876188583/syzkaller.ITIShU/92/bus" dev="sda1" ino=16043 res=1 02:16:27 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:27 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:27 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 142.694766] audit: type=1804 audit(1595297787.663:21): pid=9971 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir876188583/syzkaller.ITIShU/93/bus" dev="sda1" ino=16031 res=1 [ 142.788056] audit: type=1804 audit(1595297787.713:22): pid=9975 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir641157700/syzkaller.nJQEiZ/83/bus" dev="sda1" ino=16037 res=1 [ 142.820005] audit: type=1804 audit(1595297787.753:23): pid=9979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir606513721/syzkaller.ogVud0/64/bus" dev="sda1" ino=16037 res=1 [ 142.848278] audit: type=1804 audit(1595297787.813:24): pid=9981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir876188583/syzkaller.ITIShU/94/bus" dev="sda1" ino=16032 res=1 02:16:28 executing program 2: gettid() gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0)="a96920baff338efd4cbc015586ecb36137e9a0431245a1824d848e9ec59a4a9efc13b557e9b82a62b35e75542e6cf995ecd06cccfed8ca4aa27451d538c71265c18be185d25e3fd2eb", &(0x7f0000000300)="b7134dddf9cbf42a57ae0a691cb5ef646fbebed22a428cee6ce18953ac789168717171f3dc62fcc7d13257802d"}}, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1}}], 0x2, 0x0, 0x0) 02:16:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind']) 02:16:28 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:28 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:28 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:28 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:16:28 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x48000020, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 143.323755] tmpfs: Bad value 'bind' for mount option 'mpol' [ 143.330960] audit: type=1804 audit(1595297788.303:25): pid=9999 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir641157700/syzkaller.nJQEiZ/84/bus" dev="sda1" ino=16055 res=1 [ 143.419582] audit: type=1804 audit(1595297788.343:26): pid=10002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir606513721/syzkaller.ogVud0/65/bus" dev="sda1" ino=16058 res=1 02:16:28 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:28 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1e1c0094f26a4f9d) 02:16:28 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) [ 143.471442] audit: type=1804 audit(1595297788.353:27): pid=10004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir876188583/syzkaller.ITIShU/95/bus" dev="sda1" ino=16062 res=1 [ 143.541445] audit: type=1804 audit(1595297788.383:28): pid=10005 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir641157700/syzkaller.nJQEiZ/85/bus" dev="sda1" ino=16063 res=1 [ 143.620029] Dev loop3: unable to read RDB block 1 [ 143.630538] loop3: unable to read partition table [ 143.664566] loop3: partition table beyond EOD, truncated [ 143.703921] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:16:29 executing program 2: gettid() gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0)="a96920baff338efd4cbc015586ecb36137e9a0431245a1824d848e9ec59a4a9efc13b557e9b82a62b35e75542e6cf995ecd06cccfed8ca4aa27451d538c71265c18be185d25e3fd2eb", &(0x7f0000000300)="b7134dddf9cbf42a57ae0a691cb5ef646fbebed22a428cee6ce18953ac789168717171f3dc62fcc7d13257802d"}}, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1}}], 0x2, 0x0, 0x0) 02:16:29 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1e1c0094f26a4f9d) 02:16:29 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 02:16:29 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1e1c0094f26a4f9d) [ 144.217229] Dev loop3: unable to read RDB block 1 [ 144.222306] loop3: unable to read partition table [ 144.253749] loop3: partition table beyond EOD, truncated 02:16:29 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1e1c0094f26a4f9d) [ 144.275731] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:16:29 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:29 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 02:16:29 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) [ 144.608022] Dev loop3: unable to read RDB block 1 [ 144.619271] loop3: unable to read partition table [ 144.641315] loop3: partition table beyond EOD, truncated 02:16:29 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) [ 144.651889] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) 02:16:29 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) [ 145.092992] Dev loop3: unable to read RDB block 1 [ 145.098112] loop3: unable to read partition table [ 145.130962] loop3: partition table beyond EOD, truncated 02:16:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 145.148486] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 02:16:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:30 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 02:16:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:16:30 executing program 1: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000180)) open(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdd50, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 02:16:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 02:16:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x10001}, 0x10) 02:16:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x10001}, 0x10) 02:16:31 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 02:16:31 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) 02:16:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x10001}, 0x10) 02:16:31 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x932, 0x0) 02:16:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) [ 146.303863] md: md0 stopped. 02:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 02:16:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x10001}, 0x10) 02:16:31 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x932, 0x0) 02:16:31 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) [ 146.517366] md: md0 stopped. 02:16:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 02:16:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x932, 0x0) 02:16:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 02:16:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 02:16:32 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x932, 0x0) 02:16:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:32 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 02:16:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 02:16:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000280)) 02:16:32 executing program 4: set_mempolicy(0x0, 0x0, 0x1) 02:16:32 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 02:16:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:33 executing program 4: set_mempolicy(0x0, 0x0, 0x1) 02:16:33 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:16:33 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 02:16:33 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) [ 148.286177] xt_socket: unknown flags 0x2 02:16:33 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:33 executing program 4: set_mempolicy(0x0, 0x0, 0x1) 02:16:33 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 02:16:33 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 148.382499] xt_socket: unknown flags 0x2 02:16:33 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:16:33 executing program 4: set_mempolicy(0x0, 0x0, 0x1) 02:16:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) [ 148.521297] xt_socket: unknown flags 0x2 02:16:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:34 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:16:34 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 149.080587] xt_socket: unknown flags 0x2 02:16:34 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x404c00, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) 02:16:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:16:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 02:16:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 02:16:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 02:16:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:16:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 02:16:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x48) 02:16:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x5eb05a) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb05a) accept4(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x2f, 0x5, 0x80, 0x8, 0x60, @ipv4={[], [], @remote}, @loopback, 0x10, 0x8, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', r8, 0x4, 0x40, 0x1, 0xfff, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @private=0xa010100}, 0x7800, 0x7, 0x401, 0x9}}) listen(r0, 0x0) 02:16:35 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:16:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 02:16:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:16:36 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:16:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:16:36 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 02:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000001100"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 02:16:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0ffe8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000100b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb86cd5a348a90123fd8c27b090941bd3108d31287801000000000000000012cf6956e09d1938013c217e0f6ab2366e8a87554c101f03733d40c62753ecd1df051a5710c7b50e96b8248f6a176e9ce3eb7ec1bae24b4e8a96ec60f2af47f99358e43836ba33fd5a447f936e000755861103bb45e5d53c9fe36bbd35e53c6376c0c2b1daa58a9c34444bb7e9673476d017fc94c5857eada71db6cd370e93b6d5a74cd5d2c50896249ed7420f8680a730d876c36a1f3f1b8eb12d9390a49f2d99b5df916269392e0d0000556ef8c9969baa463b36d25ac1628ef858a5cc77c14c8df67f20fd224829af6de3d5ef71857496714db96c6db18ea5189cfbddd6e4de3617adabc339334b97b11910905d6692a33f1f370c05e1f134e5f90a326b0cb5268e40f5ba9b8fedfd316b2ea30fcca8b30faa8343c77588ccc3f87f05e5d1af657c445131edb6a203ff0004117e96eba22382758239e69127b01bd9dcfabf4f4d035ad5656e63bf02af42a5ac113879bfc27d7e6ba1f41301065efb1685e65f30df092051d556a89c2886ea64bc457280330dc9cdb6adf43433e9ba97796a7823d241795ab1258fe937312fc5e921e8758153be202ffca155a4921970e28e015133a413ae58fa7506fe6238580101b710cf8b82bcab02c12fe01bd8df4e97c67e8a3693b23668c55eed4e24eafa16a4f43b6729990a9321531e5eb006b547c13cdfa2fa211d07a29377ea1c5aa7f5d58331ad45fc89ac44c9d2d6b3ac03ce76fc9d341f076264f8cf493901ad919329a295f63be4e91417b9cd080047272d46664571f24d71fcff2a9e869c2144f5775c37084acc57b5793f25f853f7a98965e5bd9ff5253f787eb321572355c706d6d2e27c475fd077876a4405b72b00000000000000b79d8029af8de217c23f79e68fe48420cbb226a7b21af70ee2200cf800000000000000000000299d76f86ea34beab580568c536774f2a445c60c532204878ff46d64753b4761e5ec4c3a76fdcc1ee11f3406211e6647b8b6dfa067ba3e427de4161dcf45a00686d4e2c75d26100cfbcd595ce64ef01d32c6773ed7ef47"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) 02:16:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x7, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 02:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) 02:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000001100"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 02:16:36 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:16:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) 02:16:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000001100"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 02:16:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 02:16:37 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 02:16:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 02:16:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) 02:16:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000001100"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 02:16:37 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:37 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 02:16:37 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:37 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 02:16:37 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 02:16:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 02:16:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 02:16:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 02:16:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 02:16:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 02:16:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f00000000c0)='XFSB', 0x4}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001600)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 02:16:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) 02:16:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:16:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="221605090a16000066616ffe0404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 02:16:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:16:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:16:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)=0x4) 02:16:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 154.339732] FAT-fs (loop3): bogus logical sector size 1278 [ 154.339763] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:16:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="221605090a16000066616ffe0404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 02:16:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)=0x4) [ 154.371270] XFS (loop1): device supports 512 byte sectors (not 0) [ 154.408107] FAT-fs (loop3): bogus logical sector size 1278 [ 154.408114] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f00000000c0)='XFSB', 0x4}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001600)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:16:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa74c2df3d715e35b2e1b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c066e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:16:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)=0x4) 02:16:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x2a000400) writev(r0, 0x0, 0x0) [ 154.567417] FAT-fs (loop3): bogus logical sector size 1278 [ 154.581646] XFS (loop1): device supports 512 byte sectors (not 0) [ 154.593173] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="221605090a16000066616ffe0404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 02:16:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 02:16:39 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)=0x4) 02:16:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x2a000400) writev(r0, 0x0, 0x0) 02:16:39 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x8}) 02:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) [ 154.804395] FAT-fs (loop3): bogus logical sector size 1278 [ 154.834913] FAT-fs (loop3): Can't find a valid FAT filesystem [ 154.860344] XFS (loop1): device supports 512 byte sectors (not 0) [ 154.928119] print_req_error: I/O error, dev loop1, sector 0 02:16:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f00000000c0)='XFSB', 0x4}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001600)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x8}) 02:16:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x2a000400) writev(r0, 0x0, 0x0) 02:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) 02:16:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="221605090a16000066616ffe0404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) 02:16:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x8}) [ 155.132817] FAT-fs (loop3): bogus logical sector size 1278 02:16:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/diskstats\x00', 0x0, 0x0) unshare(0x2a000400) writev(r0, 0x0, 0x0) [ 155.185336] FAT-fs (loop3): Can't find a valid FAT filesystem 02:16:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x8}) 02:16:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) [ 155.365183] XFS (loop1): device supports 512 byte sectors (not 0) 02:16:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f00000000c0)='XFSB', 0x4}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001600)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) 02:16:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) [ 155.807478] XFS (loop1): device supports 512 byte sectors (not 0) 02:16:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000800)={0x1c, &(0x7f00000003c0)=[{}, {}, {}]}) 02:16:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004051}, 0x4000000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0xfffffffc, 0xc6373c3e6c80fac0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)={0x88, r5, 0x2, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 02:16:41 executing program 5: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000002c0)) 02:16:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) [ 156.617906] kasan: CONFIG_KASAN_INLINE enabled [ 156.617922] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 156.617936] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 156.617939] Modules linked in: [ 156.617952] CPU: 0 PID: 11009 Comm: syz-executor.1 Not tainted 4.14.184-syzkaller #0 [ 156.617957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.617963] task: ffff888094f5e0c0 task.stack: ffff888058ea8000 [ 156.617980] RIP: 0010:do_con_write.part.0+0x78e/0x1a20 [ 156.617985] RSP: 0018:ffff888058eaf8d0 EFLAGS: 00010203 [ 156.617994] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc90006c7d000 [ 156.617999] RDX: 000000000000027a RSI: ffffffff833fefe2 RDI: ffff88806adc65fd [ 156.618005] RBP: 000000000000075e R08: 0000000000000001 R09: 0000000000000000 [ 156.618010] R10: ffff888094f5e9e8 R11: ffff888094f5e0c0 R12: dffffc0000000000 [ 156.618016] R13: ffff88806adc660c R14: ffff88806adc6280 R15: ffff888058eafa49 [ 156.618023] FS: 00007f9b003dd700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 156.618029] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.618034] CR2: 000000c001af4480 CR3: 000000005dcc9000 CR4: 00000000001406f0 [ 156.618052] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.618058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.618060] Call Trace: [ 156.618082] ? do_con_trol+0x52e0/0x52e0 [ 156.618094] ? n_tty_receive_buf_common+0x902/0x2490 [ 156.618101] ? __mutex_lock+0x2cb/0x1430 [ 156.618110] ? do_con_write.part.0+0x1a20/0x1a20 [ 156.618118] con_put_char+0xb4/0xc0 [ 156.618127] ? do_con_write.part.0+0x1a20/0x1a20 [ 156.618138] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 156.618146] tty_put_char+0xa3/0x120 [ 156.618155] ? dev_match_devt+0x80/0x80 [ 156.618163] ? n_tty_receive_signal_char+0xbe/0xf0 [ 156.618170] ? con_write_room+0x48/0x60 [ 156.618177] ? vt_console_device+0xa0/0xa0 [ 156.618186] __process_echoes+0x489/0x8c0 [ 156.618198] n_tty_receive_buf_common+0x940/0x2490 [ 156.618214] ? n_tty_receive_buf2+0x40/0x40 [ 156.618223] tty_ioctl+0xd5f/0x1220 [ 156.618231] ? tty_vhangup+0x30/0x30 [ 156.618244] ? trace_hardirqs_on+0x10/0x10 [ 156.618261] ? tty_vhangup+0x30/0x30 [ 156.618272] do_vfs_ioctl+0x75a/0xfe0 [ 156.618286] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 156.618294] ? ioctl_preallocate+0x1a0/0x1a0 [ 156.618309] ? security_file_ioctl+0x76/0xb0 [ 156.618317] ? security_file_ioctl+0x83/0xb0 [ 156.618326] SyS_ioctl+0x7f/0xb0 [ 156.618333] ? do_vfs_ioctl+0xfe0/0xfe0 [ 156.618344] do_syscall_64+0x1d5/0x640 [ 156.618356] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 156.618363] RIP: 0033:0x45c1d9 [ 156.618369] RSP: 002b:00007f9b003dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.618380] RAX: ffffffffffffffda RBX: 00000000000121c0 RCX: 000000000045c1d9 [ 156.618386] RDX: 0000000020000800 RSI: 0000000000005412 RDI: 0000000000000003 [ 156.618393] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 156.618399] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 156.618405] R13: 00007fffa000f4df R14: 00007f9b003dd9c0 R15: 000000000078bf0c [ 156.618415] Code: 24 b2 00 00 00 66 03 6c 24 38 e8 fe b5 1a fe 48 8b 44 24 78 80 38 00 0f 85 d2 10 00 00 49 8b 9e a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 20 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f [ 156.618615] RIP: do_con_write.part.0+0x78e/0x1a20 RSP: ffff888058eaf8d0 [ 156.620097] ---[ end trace 222db009a71d2fcd ]--- [ 156.620105] Kernel panic - not syncing: Fatal exception [ 156.621173] Kernel Offset: disabled [ 156.957548] Rebooting in 86400 seconds..